Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2020/03/04 16:21:12 fuzzer started 2020/03/04 16:21:13 dialing manager at 10.128.0.26:38861 2020/03/04 16:21:14 syscalls: 2996 2020/03/04 16:21:14 code coverage: enabled 2020/03/04 16:21:14 comparison tracing: enabled 2020/03/04 16:21:14 extra coverage: enabled 2020/03/04 16:21:14 setuid sandbox: enabled 2020/03/04 16:21:14 namespace sandbox: enabled 2020/03/04 16:21:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/04 16:21:14 fault injection: enabled 2020/03/04 16:21:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/04 16:21:14 net packet injection: enabled 2020/03/04 16:21:14 net device setup: enabled 2020/03/04 16:21:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/04 16:21:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:25:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$FUSE(r0, &(0x7f00000003c0), 0x1000) syzkaller login: [ 368.562584][T10567] IPVS: ftp: loaded support on port[0] = 21 16:25:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f00000000c0)='\xe62\xfb\xb2\xb8 .\xa2\x91\xe0\xa5\xb6\xe8\t@D\x82\x84gn\xd3v \xe0*\x1b\xb1\x13\x91\xcf\xa1\xb6\xb45\xa97\xd0\x17(\a$?\x00\x00\x00\x00\x00\x00\x01\x00ft\xc5Bmt\xb3\x04\x85?\xb06I\x8d\xce\xe8\xb1\x03]\xde\x1b\xdb\xda\x8fQA\x81h\xdd\xe51\xf4\xec\x86?p\x1c\xdb\xddp\x99P\x01\x00\x01\x00\xb0i\xca\xae\x05\xc7\x00'/112, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24000058) [ 368.741359][T10567] chnl_net:caif_netlink_parms(): no params data found [ 368.855227][T10570] IPVS: ftp: loaded support on port[0] = 21 [ 368.902375][T10567] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.926324][T10567] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.936506][T10567] device bridge_slave_0 entered promiscuous mode [ 368.965794][T10567] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.973070][T10567] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.982097][T10567] device bridge_slave_1 entered promiscuous mode 16:25:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) [ 369.017619][T10567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.037307][T10567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.110251][T10567] team0: Port device team_slave_0 added [ 369.129055][T10567] team0: Port device team_slave_1 added [ 369.186362][T10567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.193485][T10567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.220295][T10567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.237273][T10567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.244419][T10567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.271614][T10567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.347442][T10570] chnl_net:caif_netlink_parms(): no params data found 16:25:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d8", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 369.408853][T10567] device hsr_slave_0 entered promiscuous mode [ 369.436550][T10567] device hsr_slave_1 entered promiscuous mode [ 369.573237][T10578] IPVS: ftp: loaded support on port[0] = 21 [ 369.749554][T10581] IPVS: ftp: loaded support on port[0] = 21 16:25:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000bc0)=[{&(0x7f0000001340)="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", 0x2d1}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1c9) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1c9) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 369.827584][T10570] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.845872][T10570] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.854219][T10570] device bridge_slave_0 entered promiscuous mode [ 369.880219][T10570] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.898350][T10570] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.919234][T10570] device bridge_slave_1 entered promiscuous mode [ 370.032844][T10570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.080957][T10570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:25:34 executing program 5: write$nbd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d288405e647399683d71ad0000000000000000000000000000d13e6a8cd4e492f1a9ef41b3dff623fa8ca1055b3531d30c64cdd400bc2471a1cfeaf52fa23c37a2841da60045cfdfe3bfaeee8e0d675b2f23a3f8cf358d7372696c74290197ef59acbe9b55ae21bd42f878c1567aafa26ce1c49d"], 0x90) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 370.237827][T10570] team0: Port device team_slave_0 added [ 370.252162][T10578] chnl_net:caif_netlink_parms(): no params data found [ 370.274807][T10567] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 370.354780][T10570] team0: Port device team_slave_1 added [ 370.376745][T10567] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 370.390623][T10588] IPVS: ftp: loaded support on port[0] = 21 [ 370.476979][T10567] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 370.540777][T10567] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 370.648780][T10570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.657955][T10570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.685855][T10570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.699374][T10570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.708448][T10570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.711120][T10590] IPVS: ftp: loaded support on port[0] = 21 [ 370.738170][T10570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.826975][T10581] chnl_net:caif_netlink_parms(): no params data found [ 370.852289][T10578] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.860168][T10578] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.868858][T10578] device bridge_slave_0 entered promiscuous mode [ 370.883659][T10578] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.890839][T10578] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.901145][T10578] device bridge_slave_1 entered promiscuous mode [ 370.990137][T10570] device hsr_slave_0 entered promiscuous mode [ 371.046293][T10570] device hsr_slave_1 entered promiscuous mode [ 371.086026][T10570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.094183][T10570] Cannot create hsr debugfs directory [ 371.107944][T10578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.121254][T10578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.181962][T10578] team0: Port device team_slave_0 added [ 371.191895][T10578] team0: Port device team_slave_1 added [ 371.243478][T10578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.253771][T10578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.283093][T10578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.333920][T10578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.342794][T10578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.369356][T10578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.389970][T10581] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.397336][T10581] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.405357][T10581] device bridge_slave_0 entered promiscuous mode [ 371.423995][T10581] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.432665][T10581] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.443079][T10581] device bridge_slave_1 entered promiscuous mode [ 371.537936][T10578] device hsr_slave_0 entered promiscuous mode [ 371.576499][T10578] device hsr_slave_1 entered promiscuous mode [ 371.658401][T10578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.666502][T10578] Cannot create hsr debugfs directory [ 371.728003][T10590] chnl_net:caif_netlink_parms(): no params data found [ 371.750805][T10581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.787616][T10581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.801103][T10567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.809323][T10588] chnl_net:caif_netlink_parms(): no params data found [ 371.895026][T10581] team0: Port device team_slave_0 added [ 371.932059][T10581] team0: Port device team_slave_1 added [ 372.010568][T10581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.017814][T10581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.044729][T10581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.063664][T10567] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.110420][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.119594][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.129170][T10581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.136431][T10581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.163620][T10581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.190505][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.202925][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.211969][ T2712] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.219458][ T2712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.254210][T10590] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.261872][T10590] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.274017][T10590] device bridge_slave_0 entered promiscuous mode [ 372.329568][T10581] device hsr_slave_0 entered promiscuous mode [ 372.376237][T10581] device hsr_slave_1 entered promiscuous mode [ 372.415842][T10581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 372.423562][T10581] Cannot create hsr debugfs directory [ 372.434939][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.464078][T10588] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.474630][T10588] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.484632][T10588] device bridge_slave_0 entered promiscuous mode [ 372.492728][T10590] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.501303][T10590] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.509840][T10590] device bridge_slave_1 entered promiscuous mode [ 372.529399][T10570] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 372.600920][T10570] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 372.657694][T10588] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.664805][T10588] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.673463][T10588] device bridge_slave_1 entered promiscuous mode [ 372.681320][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.691662][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.700594][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.707942][ T3205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.753035][T10570] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 372.823582][T10570] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 372.889244][T10590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.908804][T10590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.944732][T10590] team0: Port device team_slave_0 added [ 372.952508][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.961373][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.990437][T10588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.001524][T10590] team0: Port device team_slave_1 added [ 373.013550][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.022876][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.033921][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.067224][T10588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.098290][T10588] team0: Port device team_slave_0 added [ 373.129471][T10590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.138514][T10590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.165457][T10590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.180189][T10590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.189898][T10590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.217321][T10590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.230241][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.242411][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.251526][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.260783][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.271643][T10588] team0: Port device team_slave_1 added [ 373.287350][T10578] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 373.379405][T10578] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 373.460966][T10588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.468329][T10588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.494756][T10588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.514583][T10588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.522228][T10588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.548845][T10588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.563110][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.571840][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.580545][T10578] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 373.681529][T10590] device hsr_slave_0 entered promiscuous mode [ 373.726857][T10590] device hsr_slave_1 entered promiscuous mode [ 373.765899][T10590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 373.773938][T10590] Cannot create hsr debugfs directory [ 373.784165][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.831826][T10578] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 373.941980][T10588] device hsr_slave_0 entered promiscuous mode [ 373.986182][T10588] device hsr_slave_1 entered promiscuous mode [ 374.055949][T10588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.063560][T10588] Cannot create hsr debugfs directory [ 374.145503][T10581] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 374.188280][T10581] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 374.229070][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.237167][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.265495][T10581] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 374.311121][T10581] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 374.378067][T10567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.427577][T10570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.514428][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.523446][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.542725][T10570] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.577330][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.588932][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.626902][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.643510][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.654722][T10584] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.662006][T10584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.676212][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.712507][T10588] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 374.761738][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.772518][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.781780][ T3290] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.788983][ T3290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.798032][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.807313][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.818763][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.842370][T10567] device veth0_vlan entered promiscuous mode [ 374.853434][T10588] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 374.888149][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.896725][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.905222][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.916759][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.926644][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.939169][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.967594][T10588] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 374.998733][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.009556][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.039680][T10588] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 375.079152][T10590] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 375.139629][T10590] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 375.199398][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.208755][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.218295][T10567] device veth1_vlan entered promiscuous mode [ 375.246224][T10590] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 375.292251][T10590] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 375.361034][T10578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.369936][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.384446][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.420611][T10570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.479480][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.489953][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.517632][T10581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.532270][T10578] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.543063][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.553101][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.568957][T10567] device veth0_macvtap entered promiscuous mode [ 375.586795][T10567] device veth1_macvtap entered promiscuous mode [ 375.610064][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.619063][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.627934][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.637834][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.675023][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.691099][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.701493][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.715203][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.724974][T10574] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.734116][T10574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.748423][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.762697][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.774018][T10574] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.786396][T10574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.803242][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.827703][T10567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.848061][T10570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.860701][T10581] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.876118][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.885261][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.911011][T10567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 375.932766][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.945194][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.957328][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.967430][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.977082][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 375.988871][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 375.999976][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.009194][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.019622][ T3290] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.027230][ T3290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.038144][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.047631][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 376.086438][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 376.095509][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.110830][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 376.125112][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.136319][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 376.147229][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.157204][T10574] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.164592][T10574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.175400][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 376.300055][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 376.322822][T10578] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.390496][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 376.400189][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.409465][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 376.418892][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.428472][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.475401][T10588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.500808][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.516821][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.526593][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 376.535291][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.544521][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 376.553358][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.582042][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.591046][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.614398][T10590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.641446][T10578] 8021q: adding VLAN 0 to HW filter on device batadv0 16:25:40 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1b}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x810}, 0x8001) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0xffffff8e) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) [ 376.695336][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 376.706638][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.722068][T10581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.772115][T10590] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.789572][T10570] device veth0_vlan entered promiscuous mode [ 376.804425][T10588] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.840155][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.850766][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.864530][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.874515][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.884071][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.892862][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.942209][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.950356][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.960343][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.971335][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.981896][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 16:25:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'wg1\x00', {0x2, 0x4e22, @broadcast}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r2, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) [ 376.991198][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.000913][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.008098][ T3205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.018044][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.027652][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.041617][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.049091][ T3205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.086423][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.094253][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.108893][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.122125][ C1] hrtimer: interrupt took 42811 ns [ 377.129361][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.141632][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.148941][ T3205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.164378][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.173236][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.192639][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.204131][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.214554][T10608] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.222608][T10608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.239230][T10570] device veth1_vlan entered promiscuous mode [ 377.301736][T10581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.319544][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 377.333910][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.345170][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 16:25:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x0, 0x8241b19, 0x8, 0x1000004, 0x6, r4}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x100}, 0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r10, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000000)={r11, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r11}, 0x0) sendmsg$inet_sctp(r2, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000180)="19b477da8bd5777008f495ef922779294919c0a1301d3618f8b1a09850a0c51092576aca1449b8e90647a00656778c888131c51298ecb26843b65cc80bc8e2953fd2c540fcd442f85d7e3d40a5126b69d5ab31f29b150ecc78b2ff16111fa1a06f7fb3db2099a573cdf6bd68e55bcd97bce9272c53cb08eb1b4c82b33f21afa560a6447a85683d8f66b47fbc1120795e5d632bc565499a9c8acda39c66ec2b5b", 0xa0}, {&(0x7f0000000240)="1131028f98ef426a01efdc6864f7bc876738c998d2a1e434086d98dfb66dc04bc4363b5ede5294718c83cdd3b63a996f069618de544276c468bf2820f7bcc3d853a0fd9f8e25b9e2959f1adc2f617b2231fc78f9dd9c27d57adcb9da", 0x5c}, {&(0x7f00000005c0)="e93229e072be965ada662a3594acf36baff9d637c68366922b5b6c22445fc9de8bd3057ff0d26f254cb17ea9ab30836be8c9b563b061", 0x36}, {&(0x7f00000002c0)="233838610747d76784633a58057cbc344cbb0a896f00798a5081b4d50da08534ba15e5ba", 0x24}, {&(0x7f0000001700)="f8f96854e407d8f478afae46a757d16c7e158e7c9bd73acae1dd7f0fbc551b640ecea708d93918857c04cdade065d573d6a6a791cdf748067fe73d946ee92038eed991b63b798599bcfb2ca64e8fd47678d5f9ccff5a03baeb1e2b2f3ca4aad2fde20f5d581b2ad3336c0c8e513a1af84f6c603c34d98f7dee239f47a9f661ab70b9c3f7b39669df356565f3ec7b9131c3a6e54915560fe76681abc091baa0e9d67771a100c792b95e75231cca0db4419ed0d2f06cc01dcb805ad4f9c4b452271866d665dbca6bd7911716a25e70f6c3e7ceb4e3e385", 0xd6}, {&(0x7f0000001800)="f8bdf3a336828aed8d3f650e21beb1aace08ce57205b5b6878a5c4edbaed760a336afafa401515db444b7b5fc62402b0fda74de873e224398e941527f89f48b952f06b480393daea8c5670d1005942e50dcccf3583412dfda2c3906da3bbbf474e8ac7dfcaae00b11f2bc6e53b9fc4ff865acbf8e81a0ed8602859bc6bb03872c0aa26f97ecd45f28a07fb5c974a4524ec0e0798a09c665a651bd8f62abd0e073bd9a56d07a8db4313a29b9b132b24ee7aa76d1b5f30fb1b774fdbd608d8dfa49e", 0xc1}], 0x6, &(0x7f0000001900)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xffffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x4b, 0x808, 0x3, 0x81, 0x6, 0x9, 0x7, 0x10000}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0xfffb, 0x2, 0x10001, 0x51e, 0x5, 0x4, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x20, 0x7, 0x8200, 0x1000, 0x0, 0x9, 0x6000, 0xffffff21, r11}}], 0xa8}, 0x20000090) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="ca39371e", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00']}, 0x1, 0x0, 0x0, 0x10}, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r12 = semget$private(0x0, 0x207, 0x0) semop(r12, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r12, 0x0, 0x10) semctl$GETNCNT(r12, 0x0, 0xe, &(0x7f00000004c0)=""/210) semctl$GETNCNT(r12, 0x1, 0xe, &(0x7f0000000700)=""/4096) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0xffffff4a, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x3}}) r13 = socket(0x11, 0x0, 0x8) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r14 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r14, 0x84, 0x6f, &(0x7f00000000c0), 0x0) [ 377.376902][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.424125][T10578] device veth0_vlan entered promiscuous mode [ 377.493345][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.502635][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.513050][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.522601][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.531869][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 377.543650][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.553385][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.634908][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.643370][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 377.661316][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 377.676619][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.694603][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.704639][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.714480][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:25:42 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000480)='./file0\x00', 0x99bf, 0x4, &(0x7f00000007c0)=[{&(0x7f00000004c0)="480e4a8b378f2315984acb450bfd2e47b1e75a3d508400c18bd7826949d461f005c9c99b3fac8acd817e12d9c04abb344b0ddf7dfc10462a25289f4d813663bf21183c530ef1244d7d07cc02b688d9bfc700b12c6476e7888d408b0f7c34ecd19d8ea39ab9689ffa4c63990b07dca2fdc474d7", 0x73, 0x6}, {&(0x7f0000000540)="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", 0xfd, 0x6}, {&(0x7f0000000640)="5331a432251d82138c1e25e30a195dc30255c88af08a1d8acca415e7ddd86d17fcb5968a3383d9d1bbcce90396abb11d7b7253718475fa28601f810a8539688762b6337791e85fd76de284e5b91de582d21736c9b85a6625c5c57942f94a6cb38a6e9f32d6e7599cc964d51b86831469e6f60d", 0x73, 0x3}, {&(0x7f00000006c0)="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", 0xfc, 0x134}], 0x100010, &(0x7f0000000840)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x800}}], [{@euid_eq={'euid', 0x3d, r2}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/cachefiles\x00'}}]}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x28080, 0x0) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f00000003c0)=@urb_type_bulk={0x3, {0xb, 0x1}, 0x1ff, 0x4, &(0x7f0000000200)="c876c665522dc8bfee6ae1fd6c99b8739eea77a414ff0f32167ab4be8eb0e7115b227088d2cdcd542f9d9c05d4258c775097a77fb7bea2aecb75703c7684062cee867bd1fe6f0da8b842f7c40f05d28395e19e3b7a8b770d220fbd2ed6a3b392494b05b5b2f36b9f03505d1a4a44d1cc0b00a141edd04ad4ff43f7d086b6dd6ff679193cf49e21a14c8439ecf61a3e7db808edf1f170fedde8e406a55f16768900fdb36d36677c8e48cdb69ca29326ec0bba95c56ace6ac0850601347d5b87b5e427054347a56008b59218b091", 0xcd, 0x9, 0x10000, 0x100, 0x2c54, 0xfffffff7, &(0x7f0000000300)="b06332cd894f1365a313f4743ec3bfdc4be7b87e48305cf26b778fa76eb0453339bf71ed970c8871f10f9e75d6a1abd4e74c7037553b175ce49b1c064346519c4d082a62812ef5aac246e30f499ab8e6f35dbac003e46ea4a987f6cd97b3a0b86a8387ca8680c5ef93c5e4fd4b37e67b6af3b7496c1f62895d30727d7ef502ba752645447e8966c1eff94b200e60dcd749b6092345261b1eb71467d86af666548c70b2dc"}) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x3f9, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x800) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000200", @ANYRES32, @ANYBLOB="08001b00000000003e7c27aacc3bac40f848a6dbce841492d1287050fe6afd54b1179cc6f93e4dff2e66c74a9d21411fe00913a412a0c2c3656c9cdb90f9"], 0x34}}, 0x0) [ 377.753014][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.806312][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.820282][T10588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.835101][T10578] device veth1_vlan entered promiscuous mode [ 377.879217][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 377.890684][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.902142][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 377.911969][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:25:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r1, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'ipvlan1\x00'}}}}}, 0x34}}, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in=@remote}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) [ 377.924006][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.941239][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.954195][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.970746][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.061814][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 378.073593][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 378.083569][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.097203][T10590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 378.143344][T10588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.152367][T10641] tipc: Failed to obtain node identity [ 378.164809][T10641] tipc: Enabling of bearer rejected, failed to enable media [ 378.197680][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 378.205275][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.214021][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.224379][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.245555][T10581] device veth0_vlan entered promiscuous mode [ 378.262936][T10570] device veth0_macvtap entered promiscuous mode [ 378.282061][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 378.295116][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 378.304194][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 16:25:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) lstat(0x0, &(0x7f00000001c0)) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) keyctl$describe(0x6, 0x0, &(0x7f0000000100)=""/82, 0x52) [ 378.353376][T10578] device veth0_macvtap entered promiscuous mode [ 378.375143][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 378.393846][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 378.418997][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.441363][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.461984][T10570] device veth1_macvtap entered promiscuous mode [ 378.479361][T10578] device veth1_macvtap entered promiscuous mode [ 378.497497][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 378.507292][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 378.515516][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.528139][T10581] device veth1_vlan entered promiscuous mode [ 378.574415][T10590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.591449][T10570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.616122][T10570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.651863][T10570] batman_adv: batadv0: Interface activated: batadv_slave_0 16:25:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000340)={0x8, 0x0, 0x1, {0x5, 0x9, 0x806c, 0x1}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = io_uring_setup(0xf3e, &(0x7f0000000200)={0x0, 0x0, 0x18, 0x0, 0x36b}) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000380)={0x4, 0x4, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x990a64, 0x8, [], @p_u32=&(0x7f00000002c0)=0xffff}}) io_cancel(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x8, r2, &(0x7f0000000480)="11959277e2aaaf656efabadbfbc0fddc51f2459884341c6f4f14a3f3f13dc9aae104564d7852e3feadf6dbfab7bb8db9ee35234b176c57c829acea14c2d735da892795754aa81560d30f71943b1e559846848e374a3f8a90c9e0d05917f0ad7114fb0585d03d452af26ccdc6a395e7b0274fa790d9b01da54f484fa6ab34bc1e1534fbd10686ae10b28013af17d2982d473cb3", 0x93, 0x5e8fe5a6, 0x0, 0x3, r4}, &(0x7f0000000540)) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f00000000c0)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, 0x20}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000040)) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x2400, 0x0) [ 378.700398][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.727039][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.743239][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 378.752940][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 378.872604][T10578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.886911][T10578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.905478][T10578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.923698][T10578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.937635][T10578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.959606][T10570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.973091][T10570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.988694][T10570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 379.015345][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.027134][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.057969][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 379.077924][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 379.094428][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 379.104947][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 379.128729][T10581] device veth0_macvtap entered promiscuous mode [ 379.149047][T10578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.162061][T10578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.172283][T10578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.191142][T10578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.218037][T10578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 379.271436][T10581] device veth1_macvtap entered promiscuous mode [ 379.288250][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 379.298143][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 379.308705][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 379.318671][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 379.381485][T10588] device veth0_vlan entered promiscuous mode [ 379.392627][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 379.402337][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.476348][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.486193][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 379.524303][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 379.534199][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 379.561542][T10588] device veth1_vlan entered promiscuous mode [ 379.650549][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.663829][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.673966][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.685051][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.697708][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.712025][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.723895][T10581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 379.848993][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 379.860118][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 379.922285][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.933006][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.943008][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.957023][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.967567][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.978981][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.991872][T10581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.018647][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.028363][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 380.040185][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 380.051551][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 380.118145][T10590] device veth0_vlan entered promiscuous mode [ 380.165098][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 380.181191][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:25:44 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xe2, 0x4, 0x4, "c28b3a01e3fdb2a18300aebabfcc6151", "e8c245a29cdab417a67a2f7c29ef249cf5ae68e8976db07fffecd5c91084822919382c838c5ebd66cfe771a73f22db093a8347d90f158279078bd2855ae3cc712b5a8279d3301d450e54efd53ce297bb88e4211c26e5e627e05d9dbf75dbbad5ec2e7d2746029b20bb2a5c18088e7d6f19839e7990cd4ef9e1115de37d0163f6eb0411085d943b160e04ddfd40fe74d00819a7c23d4aca5c53ae832df622f3fa2cb0ebd9eb0bb9d8dcae805d13846654874a7014c6629a677cc13065528e971d51ef5602d9858bae6c3f669214"}, 0xe2, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x3d], [0x0, 0x1], [0x4]], [], [{}, {}, {0x0, 0x1}]}) 16:25:44 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x8000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socket$kcm(0x11, 0x0, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/185, 0xb9}, {0x0}], 0x2}, 0x40000120) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x9, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000005000000000000a6a1b9e06dc8", @ANYRES32, @ANYBLOB], &(0x7f0000000d00)='GPL\x00', 0x4, 0x19, &(0x7f0000000d40)=""/25, 0x41100, 0x3, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000dc0)={0x0, 0x5, 0xfa4, 0x1ff}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x2, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0xff}}, 0x0, 0x8001, 0x1d, &(0x7f0000000140)=""/29, 0x41100, 0x0, [], r2, 0x10, r1, 0x8, &(0x7f0000000c40)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000c80)={0x4, 0x1005, 0xffff, 0x2}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x2, 0x6, 0x0, 0x1, 0x434, r0, 0x1, [], r2, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000cc0)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) sendmsg$sock(r5, &(0x7f0000000f80)={&(0x7f0000000380)=@sco, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000600)="e9ef1c788f007baf0acfc77da38b73ebafbc5791d4dc8d823d3d075d79b98ee89d645398f1016d67d3c5a1053fc09eb3d614feb2eab95579fc8deeae13785b6358be6bd47f493706a5f426b773b11ec86c93ea71bbaa06f7f6d3842e7dab6f7e2cd27baaadd74e4de7c4927e313f8d88846eaefd57d1b699a889f0799967cbd34234fa133dfa04dca3d7b1a50a2ceb9cb0806225bcb00d05e70f00bb9c1d0fcc05f76c57e74a4972fc8ac837", 0xac}, {&(0x7f0000000d80)="50e4f86528fb84ab565c974a29117a31978b90dd0942a40b462f7f50c484c59c87c4bf560cbaaf4139b8f360fe01cca0fc0707f4b19321567620b80eccfe5b2e11d42a1a9c16a5b040c8d6cc92c905fd9c800e3b02aabf47f450fd91973f6b92c33a3fffec90a3e781a6f5b6d9794643b967fa5da798093cb7721949e8bd247a9acde642d8f6d23c9b", 0x89}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000540)="c1755a2f8c08bafb985211e659bf41f1ba59eed4f18e349cacf883911f04578a7cc585f5a2706174b670e1f6c0bffd843e89dd40aef40549c1a676106f96f0488a5b57f58b085f371dd4adaff1b1cbae88477d7d0df1f76ded86fab6", 0x5c}, {&(0x7f0000000e40)="fd94e731b738d4f65c3ea4f9bb3bbf716b166e34f15c18435939b386e54406eeb76de4aae46eeb9f641a7208e904057a6258815374fa55d8e1789a704997cdd574dde7041df8a208f6f74a3fee8eb99e9f282575203ebf9b17205da682777c1bc6514b9f0330a31f58f9c8e35935e91a44b1ffa010ec11b4940849be41aaf1287a84", 0x82}, {&(0x7f0000000300)="69031a83702c841b1c7c4bebbe7853fb62da9247dcbeb7fe447bd60c6b64611a66db8eed17e746c88dc0addf85144d06", 0x30}, {&(0x7f00000006c0)="56e9ecaa71af1fd5c976", 0xa}], 0x7}, 0x80) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r6, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r7, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc60100009400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600), 0xc) [ 380.308856][T10590] device veth1_vlan entered promiscuous mode [ 380.423855][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 380.436712][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 380.445101][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 380.490752][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 380.529753][T10588] device veth0_macvtap entered promiscuous mode [ 380.542528][T10686] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 380.564627][T10686] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 380.581400][T10686] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.633799][T10588] device veth1_macvtap entered promiscuous mode [ 380.674644][T10590] device veth0_macvtap entered promiscuous mode [ 380.694142][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 380.718578][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 380.742204][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 380.800073][T10590] device veth1_macvtap entered promiscuous mode [ 380.811898][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 380.822172][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 380.834144][T10588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.859351][T10588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.870955][T10588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.883447][T10588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.894447][T10588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.905784][T10588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.917992][T10588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.928702][T10588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.942454][T10588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.960120][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.974652][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.023242][T10588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.041845][T10588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.059983][T10588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.070690][T10588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.080804][T10588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.093998][T10588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.104093][T10588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.116548][T10588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.128804][T10588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.142543][T10590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.158840][T10590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.168810][T10590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.180853][T10590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.191553][T10590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.203492][T10590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.214470][T10590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.225518][T10590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.235538][T10590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.246719][T10590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.261832][T10590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.273876][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.284134][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 381.293337][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 381.302531][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.401855][T10590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.413420][T10590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.424686][T10590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.435591][T10590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.453026][T10590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.467988][T10590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.481324][T10590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.492013][T10590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.502367][T10590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.514059][T10590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.527874][T10590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.593041][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.603245][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:25:47 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000180)) socket(0x11, 0x800000003, 0x0) socket$inet(0xa, 0x801, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x501003, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) accept4(r3, 0x0, 0x0, 0x0) membarrier(0x40, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') pipe(&(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r8, @ANYBLOB="000000060000000000000000aac1aaaaaaaa0000"], 0x2c}}, 0x0) 16:25:47 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'caif0\x00', 0x8}) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000200)={{0x2, 0x2, 0x5, 0x0, 0x6}, 0xfff, 0x5a3}) getdents64(0xffffffffffffffff, &(0x7f0000000780)=""/200, 0xc8) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) 16:25:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000340)={0x8, 0x0, 0x1, {0x5, 0x9, 0x806c, 0x1}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = io_uring_setup(0xf3e, &(0x7f0000000200)={0x0, 0x0, 0x18, 0x0, 0x36b}) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000380)={0x4, 0x4, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x990a64, 0x8, [], @p_u32=&(0x7f00000002c0)=0xffff}}) io_cancel(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x8, r2, &(0x7f0000000480)="11959277e2aaaf656efabadbfbc0fddc51f2459884341c6f4f14a3f3f13dc9aae104564d7852e3feadf6dbfab7bb8db9ee35234b176c57c829acea14c2d735da892795754aa81560d30f71943b1e559846848e374a3f8a90c9e0d05917f0ad7114fb0585d03d452af26ccdc6a395e7b0274fa790d9b01da54f484fa6ab34bc1e1534fbd10686ae10b28013af17d2982d473cb3", 0x93, 0x5e8fe5a6, 0x0, 0x3, r4}, &(0x7f0000000540)) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f00000000c0)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, 0x20}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000040)) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x2400, 0x0) 16:25:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x40, 0xff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x282f}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) dup(r1) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r10, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x4c, r5, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x78f}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000805}, 0x4040010) 16:25:47 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x93, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x401}, r0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[], 0xffffffa8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x6000)=nil, 0x6000, 0x0, 0x12, r2, 0x0) 16:25:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=""/32, 0x20) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x28400, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8802, 0x0) r4 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x800, 0x140) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000800)=0x3, &(0x7f0000000840)=0x2) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x2d8, 0xd0, 0x180, 0xd0, 0xd0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x4, &(0x7f0000000400), {[{{@ip={@multicast2, @multicast1, 0xffffffff, 0xffffff00, 'netdevsim0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x2f, 0x1, 0x30}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x2, 0x4, 0xa, 0x0, 0x3, 0x5], 0x4, 0x4}, {0x2, [0x4, 0x3, 0x0, 0x5, 0x5], 0x6, 0x5}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x2e, 0x5, 0x2}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5, 0x1, "a0c4536076c8c29fafe0788dea50e194e939406c22f0bd5dc1aa65e84fe2"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xffffff00, 'caif0\x00', 'ip6_vti0\x00', {}, {0xff}, 0x4, 0x1, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}, {{0xffffffffffffffff, 0x2, 0x1}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) gettid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000003c0)={0x0, 0xff7f}, 0x8) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x6, &(0x7f0000000180)=[{0x100, 0x8, 0x1, 0x7da}, {0x0, 0x2, 0x2d, 0x4}, {0x1ff, 0x1, 0x1f, 0x2f7}, {0x401, 0x6, 0x20}, {0x100, 0x3, 0x7f, 0x9}, {0xe0f, 0x3c, 0x5, 0x1}]}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/vmstat\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) getpeername$packet(r9, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x14) getpeername$packet(r4, &(0x7f0000000b00)={0x11, 0x0, 0x0}, &(0x7f0000000b40)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r16, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r16, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r16, @ANYBLOB="0000000000000000080000000a00010072737670360000001800020014000200fe88000000f8ff000000000000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r16, @ANYBLOB="d727fbba5ef0a2c5d2150000"], 0x24}}, 0x4) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r21, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYPTR=&(0x7f0000000e80)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYBLOB="eb7d93eb41279797cb4846fe616224d09d9c16947e313056c3c4a9276fa08d29597e8f4026dbc0dfd53863d2c644779e4f7d8744670a82d33daedd2c9eb6eb00d8a638"], @ANYBLOB="aa8284b73641dbf9af0b9af8dd830ccb22a996d5361d129cab44adee5321f3f3e283ddc6b4db736df20badf82bb80d2732671a334098eec3c87ed83938f87e729b181a8d566b302f0df0c6b5efbf3234cc86d50b1d2758953e80376c4d8098d19f6a628c55066c8947417c7d5420ac7680082a407fcc8f9e5f14582d4d83f0462cca017c11c64c9e882e233141260c9f465c44de3b76faedbfbb5e86ff43381ed601bb5150f61241db60feedb2f87ec108aa5ae4f1e677bfcb2ddb4fa0f861d1e587", @ANYRESOCT=0x0], @ANYRESDEC=r21], 0x3}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r21, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r21, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000000e40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000b80)={0x280, r8, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r21}, {0x11c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x3, 0x1, 0x4, 0x1}, {0x968a, 0x3, 0x1, 0xa9}, {0x2, 0xfa, 0x2, 0x401}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x8, 0x7, 0x7, 0x200}, {0x9, 0x1, 0x9}, {0x0, 0x7f, 0x8, 0x9}, {0x6d, 0xeb, 0x40, 0x8a0}, {0x6, 0x9, 0x1, 0x1}]}}}]}}]}, 0x280}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f00000002c0)={0x0, 0x7000}) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) chdir(&(0x7f0000000100)='./bus\x00') setxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x95fa}, 0x16, 0x1) perf_event_open(&(0x7f0000000880)={0x5, 0x70, 0x80, 0x2, 0x6, 0x3, 0x0, 0x7fffffff, 0x10010, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x1, @perf_config_ext={0x80000001, 0xa}, 0x0, 0x3, 0x200, 0x6, 0x7e, 0x80000000, 0x101}, 0x0, 0xb, r1, 0xf) write$tun(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000ff7f000060ed076e00102c004b1ad0951d9619e112176eb889c382c4381c8dd8102dfffa00000000000000000000ffffac1e00010000000004019078"], 0x42) [ 383.878923][ T26] audit: type=1804 audit(1583339148.104:31): pid=10719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir977121568/syzkaller.Qt5fCk/2/bus" dev="sda1" ino=16565 res=1 16:25:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x109000, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f00000000c0)={0x9, 0x483c, 0x6, 0xd7, 0x1, 0x4, 0x14, "fbb01579ce8761925617b260b5bbc61e93c231f7", "5f79db519b185cc78fd5921e87eb446a3bdac3e3"}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d01000000006b6b6b00007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 384.587802][T10720] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 384.654738][T10737] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop0 scanned by syz-executor.0 (10737) 16:25:49 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3}, 0x4002, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x1}, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x4}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r7, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r7, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr=0x4, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x0) [ 384.711099][ T26] audit: type=1804 audit(1583339148.944:32): pid=10731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir977121568/syzkaller.Qt5fCk/2/bus" dev="sda1" ino=16565 res=1 [ 384.798183][T10737] BTRFS error (device loop0): superblock checksum mismatch [ 384.836869][T10737] BTRFS error (device loop0): open_ctree failed [ 384.948006][T10750] BTRFS error (device loop0): superblock checksum mismatch [ 384.956473][T10750] BTRFS error (device loop0): open_ctree failed 16:25:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000002c0)={0x0, 0x3, 0xdc, r1, 0x0, &(0x7f0000000380)={0x990a6d, 0x98e, [], @p_u16=&(0x7f0000000340)=0x8df}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff}, 0x0, 0xb, r3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:25:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d2f09ff060000000000001c00"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240089ac000001efc22bd5004267b37402151993", @ANYRES32=r4, @ANYBLOB="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"], 0x24}}, 0x0) socket(0x10, 0x3, 0x0) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmmsg$alg(r5, &(0x7f0000000140), 0x43, 0x0) [ 385.150985][T10730] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:25:49 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4b1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 16:25:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0500030000000400d582c0a639121f3ff14ffa2093f22a066049f254459d4829230ef3dc53c91394c418c9f3f8f654971f9dd48dcda60e5815e112f6e7d061a4d35ef842a086ac1cd4108261dcb02ff5d42ac162dfa516b3aaac176f6b37a28ccadd110df2f1848758746bf26a945e5b2478d644dcc3cccded5f500705c122b20adc5345329691c322cd247d2519a46296726ad36a7c210cb9166d8ea1e3cb53a80848729ab956732a3c0732530b407178c7c6b62074408296e2d858da6c51c64e82c160113c7f1e5713fce41b0bc930bf7a57f246d005281910c7f30000"], 0xde, 0x1) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000001c0)={0x9, 0x0, 0x8, 0x7, 0x2}, 0x14) syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={[{@check_relaxed='check=relaxed'}, {@hide='hide'}]}) 16:25:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f0000000000040008", 0x1d}], 0x1}, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x572, 0x0) 16:25:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0xa) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x81) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000550d00000000000000000000000000000000000038000000000000000000000000002000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005100"/568], 0x238) ioctl$int_in(r2, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f00000002c0)=0x3) pselect6(0x29, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) preadv(r0, &(0x7f00000017c0), 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYMENU(r6, 0xc02c5625, &(0x7f0000000100)={0x6, 0x3f, @value=0x8}) 16:25:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xc0041, 0x0) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0xe0, 0x464, 0x0, 0x70bd2b, 0x25dfdbfc, "56c8b38f8c0c806e0c32fc188398c193ae8bc0d4aae1bd4e35f3cf3bfcab83504b4de245a8a7a0f3dce7fcec10c49be685ba083783f46271be44db1369e1d7d5a9df9dc9c897a5210e716d263d24941c51633928e33a5a04567dff2f9a85088a322657cbb2123b0d685c25a1f7cf06b9d79b20a02800bd3a13f2f8ce44f3d2d47a8ac2d5c3f6d24317ed8422d001fbaa8060a23eaed815abe4930b491c0e9a5eac8463cab6a2ae9c57998399923722e198f6c5ce46d1b43467dde63cfc3da0a3a856a45aca3e01e4ef5a14f5a31cbd", ["", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x4008080}, 0x4000010) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x156) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = open(&(0x7f0000000400)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400202) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000600)={0x7be6, 0x91, "899bf89cbcad8dfa53956aa5beb177c0fd1af51b01259c106748f5c70f156bad5e9c002789f6742de0b90c677b69ae9a2a19bff471cbf41cb8d4bddc248a86353312d97365c640c6ef33c42ce71db1d72b77b6f9223830540469b83a08b8616bd76514afd81ec4617deefd8bdb9f399eff74e80621db9fea80c0bf0857b6b531aeaaf15b85da2c2f4c5a96a365b3d20126"}) syz_emit_ethernet(0x3e, &(0x7f00000006c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd600000000000000000000000bbff0200000000f20000000000000000018018907800000000000000000000000000000061c432beb4b7f1bcc4f2c5296932b26b8df721b03a4bcc1022ec8d025e8b187d998e7581b9b6b07532046804cc36f3a6c4134acb1e4408d8149b940075ff2b00c73ef8ae96765e04400f1f7bfc589122b0218d293f92b06a"], 0x0) r5 = open(&(0x7f0000000180)='.\x00', 0x900, 0x80) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000080)={r9}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000480)={r9, 0x743}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={r9, 0xfff}, &(0x7f0000000080)=0x8) [ 385.790892][T10775] ISOFS: Unable to identify CD-ROM format. 16:25:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000240)={0x9f0000, 0x1ff, 0x1, r5, 0x0, &(0x7f0000000200)={0xa10902, 0x9, [], @ptr=0x800}}) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000300)) r7 = dup(r3) r8 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$GIO_UNIMAP(r8, 0x4b66, &(0x7f00000002c0)={0xa, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000108000000000000000002000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) 16:25:50 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000780), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x109, 0x0, 0x25dfdbff, {0x2, 0x14, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x100}, [@RTA_PREFSRC={0x8, 0x7, @local}]}, 0x24}, 0x1, 0x0, 0x0, 0x11}, 0x0) [ 386.571245][T10788] Unknown ioctl -1070836187 16:25:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000001c0)={&(0x7f0000000000)="eab9da8fdf", &(0x7f0000000240)=""/101, &(0x7f00000002c0)="359727a72c1a8536a0111cdfb395e2a17f51a714cf629031bece4d0247dde4debe293458933b4b4052e74010ad1bb2b8593da6858bbb3ae571a0326a3e7b315a79662fd514316ee517009566153a71b742962f0d12be134284db07b42fb592669e0a5485775e6fa4fb56e8a8fbaa5ccf256f1004ba5ee281bf89af1b084f927f6a89ec518f6b073779823a3df4bde81efe5ef536e40dbe043005e1001d", &(0x7f0000000040)="94c8cc5428fe5b327d8b38aeb5750d", 0x7ff, r3, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000000004001fc) r4 = socket$nl_rdma(0x10, 0x3, 0x14) flock(r4, 0x5) syz_read_part_table(0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)='&Y', 0x2, 0xfffffffffffffff8}, {0x0, 0x0, 0x2de}]) 16:25:50 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x108) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x4, 0x2, 0x7}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) r2 = dup2(r1, r1) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0xf0000000, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000580)={'raw\x00', 0xf5, "ff1b40816ed60c9451d4105a9271ec38246db80b1ce7c8c1f291a72bd2704d022c03c948e6cbd5ca18b8a157c538770cd29abe74f0fa54cd32acf31a01787c94d99cfc44a2c84d92c2c1e3edb2ff69cb79a4dd646fa56cf0ebfe0f677f40c287ce836b50274973ee30f1356d6b37362527e6ac2513ebbd618fcbdb8e57f0ba3f1d771d54181f0cef22da89018a06fbed6437178e626ecfa569e7abe803b2e206450786f256ddcbbad8437b8df5c94778678a215c1f83818bcf4343638fc3616b3b9dd41f748d331b0c5acbdf65a774be9db93747dcacb4f054391866b0b5c7b74166c209756b4a62c551ef733f88fa4d1c92e6e9bd"}, &(0x7f0000000200)=0x119) 16:25:50 executing program 5: 16:25:51 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1180, 0x0, 0x2}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x8) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$int_in(r1, 0x800000c0045005, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x20100) rt_sigprocmask(0x0, &(0x7f0000000280), 0x0, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000300)={{0x0, 0x0, @descriptor="96a3732e77b05872"}}) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r10, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={@empty, 0x19, r10}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x2, 0xfffffffffffffffb}}, 0x28) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r13, 0x8138ae83, &(0x7f0000000640)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x24014001) 16:25:51 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) msgget$private(0x0, 0x180) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/107, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af13, &(0x7f0000000000)) 16:25:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYRESDEC=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2d4b3f9d) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0000080000000000f1ff00000b0001006367726f7570000004000200"], 0x34}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011000d04ff00"/20, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000400)=ANY=[]], 0x3}}, 0x0) r8 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x492492492492596, 0x0) 16:25:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r5, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000600)={0x0, @vsock={0x28, 0x0, 0xffffffff}, @can={0x1d, r5}, @vsock={0x28, 0x0, 0x0, @local}, 0x7, 0x0, 0x0, 0x0, 0xfb, &(0x7f00000005c0)='syz_tun\x00', 0x8000, 0x0, 0x7}) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000300)={0x9a0000, 0x40, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990a91, 0x6, [], @value64=0x2}}) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x8c, 0x2, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x80000001}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1400}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@mpls_newroute={0x28, 0x18, 0x200, 0x70bd27, 0x25dfdbfc, {0x1c, 0x0, 0x10, 0x1, 0xfe, 0x1, 0xfe, 0x5, 0x100}, [@RTA_MULTIPATH={0xc, 0x9, {0x3ff, 0x3, 0x2, r6}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x0) 16:25:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_read_part_table(0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x1ea, 0x16}, {&(0x7f0000000040)="0be5a941", 0x4}]) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x240080c0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0, 0x900}]) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x400280a2) io_submit(r5, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0xff24, r6, &(0x7f0000000180)="3531e3bffbd9f473193fc16b9ddef74cb597a3f4a5b0a433bd7d15f71bf0543906cb15c533ac2a0404a89acfd954c6e7b1009c9f9d654df69ca19b2ba72518cbbe1b63817865dfd19311c81c23d72697d3ec1f304e09750eca1186720f283e70addcdbf04136ab82150a7d91034948af6f5a4b4a3d2b4a2bfe93c3a99c92e5578548bc", 0x83, 0x7, 0x0, 0x1, r7}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:25:51 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000002c0)='./bus\x00', 0xe7fc, 0x6, &(0x7f0000000480)=[{&(0x7f0000000540)="eb3c906d6b66732e666174000204010002000274e6f82f988ce3a6a8e31e7bc975189026b37c4034377c5b604220b4882aa743e2aa80460878bdbed24b30107c9f078352e193b3d7e9155a2c43f8409bbb166442ee98ae1a7b499ef8e037addee28f8b5ddadd56267154da015ddd8b6b181eec48c047214d0ff581330f9518eec2a53c4dc37df349d547dd2b6648293aba3f1e24b9e8", 0x96}, {&(0x7f0000000840)="211b395f45f8bac6f4486b125005cc78d47c719c4a31c78c1611218da3053021372cca6bf5b95be550d146a1c3ab451cb699f286353b689b6dcf1636cae7c7db175e1bde0df4cb10cd035beab7754d17599a567148ecbe25f23b7c7b3e3abda1359684bb0c40a697536b72547705b62915bb9f842e8e36dc78ddd59f5c28fc2bbc1521415155beb85474dec59287359b5c730d0a4f971e44371e5f0bc1028f607dde80b261807b97971624c6818224a9d46073166274eae8babe795bab631735065bc549ed23fee88ee2779b350524eadbb0531f8bdb", 0xd6, 0x3}, {&(0x7f0000000600)="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", 0x12d, 0x5}, {&(0x7f0000000740)="414b05312027f48e4f15362ac35259c471dc3b8e6123cfd568b358dc3c81059415d8df04f5171f3c3f098d29cc43c79844721dfbdb25c5e344b374d6c28d410d497b2a2abd2922362365f9d2947954dc5a563f15ec0608e221d68fdf4d851084994f24322b9af6e59b", 0x69, 0x9}, {&(0x7f0000000300)="183d0c95a84d65491db6e946d4113f9d62185977e7c2d9ab4cfce25ca0c1b2acdfbf11a5ce0664e36f38751d2a3e291ddef2ddee3864ac1a1a8623d97c73353a342420aff77c68b7411ea711636dd1f7af9adac07f5f102497ec93b4c3750d9c54cf233f6e6f76b1f8ba25670b43d499ae658a8ef9fa761f5628f89ab3a222ae589e7ee78868d381543a0f9c37b93491f4e6bf7e642116a4b2e72484414680dca44d13af7551a55ed147ad9e70c0004b504f7e257a04c91c3a3bc6204c45e1c9f71b03ed756bddf808c648706dc33701ec5c887d4a5fbc9e0334756d76977ede58202e7c4deeb81d8f0a1e20a5", 0xed, 0x7fffffff}, {&(0x7f0000000140)="9addf8f9b8174af9b5b19a", 0xb, 0x7}], 0x20000d0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x1, 0x4, 0x800, 0x0, '\x00', 0x6}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000940)={0x4, [0x0, 0x0, 0x0, 0x0]}) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000100)='\x00', &(0x7f0000000440)='./bus\x00', r4) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ftruncate(r2, 0x20ff) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) mkdirat(r0, &(0x7f00000007c0)='./bus/file0\x00', 0x4) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) getsockname(r5, &(0x7f0000000200)=@nl, &(0x7f0000000280)=0x80) renameat(r0, &(0x7f0000000400)='./bus\x00', r0, &(0x7f0000000000)='./file0\x00') write$UHID_INPUT(r1, &(0x7f0000000980), 0xd61) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) r7 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r7, 0x1, 0x1a, &(0x7f0000001c00)=""/89, &(0x7f0000001c80)=0x59) 16:25:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1a, 0x0, 0x203, &(0x7f00000004c0)="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"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0xc00, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000008c0)=""/4096, &(0x7f0000000100)=0x1000) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x60401, 0x40) [ 387.403791][T10844] FAT-fs (loop3): invalid media value (0xc3) 16:25:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000180)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000000000000000000001810298322547329c3227572131a24111d7e99d00000000000000000a0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffffffffffff00000000000000000000000000000000000000000000000100"/112], 0xb8}}, 0x0) 16:25:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r5, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000600)={0x0, @vsock={0x28, 0x0, 0xffffffff}, @can={0x1d, r5}, @vsock={0x28, 0x0, 0x0, @local}, 0x7, 0x0, 0x0, 0x0, 0xfb, &(0x7f00000005c0)='syz_tun\x00', 0x8000, 0x0, 0x7}) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000300)={0x9a0000, 0x40, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990a91, 0x6, [], @value64=0x2}}) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x8c, 0x2, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x80000001}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1400}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@mpls_newroute={0x28, 0x18, 0x200, 0x70bd27, 0x25dfdbfc, {0x1c, 0x0, 0x10, 0x1, 0xfe, 0x1, 0xfe, 0x5, 0x100}, [@RTA_MULTIPATH={0xc, 0x9, {0x3ff, 0x3, 0x2, r6}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x0) [ 387.455423][T10845] Dev loop1 SGI disklabel: csum bad, label corrupted [ 387.471342][T10844] FAT-fs (loop3): Can't find a valid FAT filesystem [ 387.500890][T10822] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 387.542537][T10845] Dev loop1: unable to read RDB block 1 [ 387.550272][T10845] loop1: unable to read partition table [ 387.556177][T10845] loop1: partition table beyond EOD, truncated [ 387.563441][T10845] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 387.629511][ T26] audit: type=1800 audit(1583339151.864:33): pid=10844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=16516 res=0 16:25:51 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ddeb133c2b3ce9fad90f15a36a15584b3633421cb4672789", 0x4c}], 0x1}, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f00000000c0)=[{0x3, 0x9, 0x0, 0xffffffe0}, {0x1ff, 0x7, 0x1, 0x96b}, {0x4ca, 0x24, 0x1, 0x800}, {0x101, 0x6, 0xd0, 0x2}, {0x1, 0x3, 0x2, 0xfffffffa}]}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000680)={@empty, 0x22, r4}) r5 = dup3(r1, r2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000140)=0x400280a2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r8, &(0x7f00000006c0)={0x15, 0x110, 0xfa00, {r9, 0x2, 0x0, 0x0, 0x0, @ib={0x1b, 0x6, 0x8, {"251767c893c721f191bfcde524f38b69"}, 0x80000000, 0x101, 0x3}, @ib={0x1b, 0x40, 0x8cd0, {"241c413bf513dac5c87f5adaee841bb7"}, 0x7, 0xfffffffffffffffa, 0x9}}}, 0x118) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000200)={0x5000, 0x1a000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x5}, 0x8) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000180)=""/122, 0x7a}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x1, 0x42, 0x0) 16:25:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300000000000000000128000060246ad98b678ec7cff5b92f2f0000000000000000000000000000fc01000000000000da6e0856d62c"], 0x7c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r10, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) r11 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r11, 0xc01064ac, &(0x7f0000000200)={0x1, 0xcf, &(0x7f0000000280)=""/207}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r10, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4014}, 0x24004810) 16:25:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000000)=0x4) 16:25:52 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1180, 0x0, 0x2}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x8) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$int_in(r1, 0x800000c0045005, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x20100) rt_sigprocmask(0x0, &(0x7f0000000280), 0x0, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000300)={{0x0, 0x0, @descriptor="96a3732e77b05872"}}) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r10, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={@empty, 0x19, r10}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x2, 0xfffffffffffffffb}}, 0x28) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r13, 0x8138ae83, &(0x7f0000000640)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x24014001) 16:25:52 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x1100}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x32, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e20, @local}}}, 0x108) 16:25:52 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000380012800b00010067656e6576650000280002800500080002000000060005004e230000140007000200000000000000000000000000000108000500", @ANYRES32=0x0, @ANYBLOB="08000a0088df9d02c7f70eb7640c37b4", @ANYRES32=0x0, @ANYBLOB], 0x68}}, 0x0) 16:25:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r5, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000600)={0x0, @vsock={0x28, 0x0, 0xffffffff}, @can={0x1d, r5}, @vsock={0x28, 0x0, 0x0, @local}, 0x7, 0x0, 0x0, 0x0, 0xfb, &(0x7f00000005c0)='syz_tun\x00', 0x8000, 0x0, 0x7}) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000300)={0x9a0000, 0x40, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990a91, 0x6, [], @value64=0x2}}) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x8c, 0x2, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x80000001}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1400}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@mpls_newroute={0x28, 0x18, 0x200, 0x70bd27, 0x25dfdbfc, {0x1c, 0x0, 0x10, 0x1, 0xfe, 0x1, 0xfe, 0x5, 0x100}, [@RTA_MULTIPATH={0xc, 0x9, {0x3ff, 0x3, 0x2, r6}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x0) 16:25:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6(0xa, 0x6, 0x0) listen(r4, 0xffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r5, &(0x7f0000000000)=@unspec, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="200025bd7000ffdbdf2501000000080001000000000008000200020000000800020002000000080002000200000008000100010000004719495cfff12cdc9c40da578c96f880af7665ac864ec6bb39f309aaad686c283424dd5468d2788d31cd6fb184432f8ad2dad61e33"], 0x3c}, 0x1, 0x0, 0x0, 0x801}, 0x20008084) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 16:25:52 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1180, 0x0, 0x2}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x8) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$int_in(r1, 0x800000c0045005, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x20100) rt_sigprocmask(0x0, &(0x7f0000000280), 0x0, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000300)={{0x0, 0x0, @descriptor="96a3732e77b05872"}}) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r10, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={@empty, 0x19, r10}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x2, 0xfffffffffffffffb}}, 0x28) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r13, 0x8138ae83, &(0x7f0000000640)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x24014001) 16:25:52 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1180, 0x0, 0x2}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x8) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$int_in(r1, 0x800000c0045005, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x20100) rt_sigprocmask(0x0, &(0x7f0000000280), 0x0, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000300)={{0x0, 0x0, @descriptor="96a3732e77b05872"}}) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r10, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={@empty, 0x19, r10}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x2, 0xfffffffffffffffb}}, 0x28) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r13, 0x8138ae83, &(0x7f0000000640)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x24014001) 16:25:53 executing program 3: getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) r1 = perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x4, 0x0, 0xc1, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x5, @perf_config_ext={0x1, 0x7f}, 0x1000, 0x2, 0x0, 0x8, 0x7fffffff, 0x101, 0x9}, 0xffffffffffffffff, 0xf, r0, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) pipe(0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x800, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) fchmod(r6, 0x2) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x50400, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r7, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r8, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "18f558d964"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "8846a8a431914fabab52b00d06"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) write(r2, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 16:25:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) syz_mount_image$afs(&(0x7f0000000100)='afs\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3, &(0x7f0000000500)=[{&(0x7f00000003c0)="a2616912ddd50ad7da36fc152d238acbbd812aac9628bf90e8759958b77c4d97d9ceaeda4b0453b98ac159066cd4625eb8678e1f04af77fcbcd2ea05ab2d2454b17a16ee2b37f6", 0x47, 0x7}, {&(0x7f0000000180)="fb98da73857c40d22b6022237f5c680865aa64407a9a76883204897a6c8d33463af3", 0x22, 0x4}, {&(0x7f0000000440)="7263354af2f3c869b620c20de21541104bf4cc0cd896c9c744b4df636874724f74bf7180519da65143dad335e6cb113032a3120275a41d55e9eaadc10ff2ff45669fc0005efa56b9af9fa059c33e889e51eeddc4870c5f7deb6c8463ef08cc44790ac9b113d16cfb4da33c8498e12a5b05ce04ab22a7121cefba77fdc4010956556388ed8109b1e33ddf1fdca4", 0x8d, 0x401}], 0x820000, &(0x7f0000000580)={[{@flock_write='flock=write'}, {@autocell='autocell'}], [{@euid_eq={'euid', 0x3d, r4}}, {@smackfsdef={'smackfsdef', 0x3d, '-]lo'}}, {@smackfsdef={'smackfsdef', 0x3d, 'keyring@cpuset]md5sum'}}, {@hash='hash'}, {@pcr={'pcr', 0x3d, 0x3d}}, {@smackfsdef={'smackfsdef', 0x3d, 'status\x00'}}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0}}], 0x1, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000001c0)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000200)) [ 389.103627][T10906] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 389.194176][T10906] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 16:25:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20640400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x7, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xe4f7}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4084050}, 0x8000) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000140)=0x60, 0x80800) write(r2, &(0x7f0000000340), 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readlinkat(r6, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/25, 0x19) socket$netlink(0x10, 0x3, 0x12) [ 389.646314][T10927] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 16:25:54 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1180, 0x0, 0x2}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x8) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$int_in(r1, 0x800000c0045005, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x20100) rt_sigprocmask(0x0, &(0x7f0000000280), 0x0, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000300)={{0x0, 0x0, @descriptor="96a3732e77b05872"}}) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r10, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={@empty, 0x19, r10}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x2, 0xfffffffffffffffb}}, 0x28) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r13, 0x8138ae83, &(0x7f0000000640)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x24014001) [ 389.705935][T10927] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 16:25:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6(0xa, 0x6, 0x0) listen(r4, 0xffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r5, &(0x7f0000000000)=@unspec, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="200025bd7000ffdbdf2501000000080001000000000008000200020000000800020002000000080002000200000008000100010000004719495cfff12cdc9c40da578c96f880af7665ac864ec6bb39f309aaad686c283424dd5468d2788d31cd6fb184432f8ad2dad61e33"], 0x3c}, 0x1, 0x0, 0x0, 0x801}, 0x20008084) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 16:25:54 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) open(0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f00000001c0)={0x0, 0x0, {0x4, 0x0, 0x10000, 0xfffffffe}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x10, &(0x7f0000000580)={[{@xino_on='xino=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'staff_u'}}, {@uid_eq={'uid', 0x3d, r5}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '.'}}, {@permit_directio='permit_directio'}, {@euid_lt={'euid<', r6}}, {@subj_user={'subj_user', 0x3d, '/dev/cec#\x00'}}]}) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000780)=[0x0]) 16:25:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r2 = dup2(r0, r1) r3 = open(&(0x7f0000000440)='./file0\x00', 0x723681, 0x54) write$FUSE_DIRENT(r3, &(0x7f0000000040)={0x78, 0xffffffffffffffda, 0x5, [{0x1, 0x5, 0x9, 0xfffffff0, '/dev/kvm\x00'}, {0xef, 0x3, 0x1, 0x400, '['}, {0x2, 0x100000000, 0x2, 0x100, 'lo'}]}, 0x78) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000380)=r7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x400000, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r8, 0xae9a) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)={0x5, [0x4, 0x3ff, 0x6, 0xfff9, 0x4]}, &(0x7f00000002c0)=0xe) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r6, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r10, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x51}, 0x0) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f0000000240)) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_RUN(r8, 0xae80, 0x0) 16:25:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4030800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40010) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xa402, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x1000, 0xffffffff, 0x2, 0x80000000, r5}) ioctl$sock_inet_SIOCDARP(r0, 0x8934, &(0x7f0000000500)={{0x2, 0x4e24, @loopback}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) [ 390.770437][T10941] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 390.824440][T10941] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 16:25:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x68, "8098a65c7a1d90e265e0d7b887d28ca9e4e6070c717b2077f554a101af2f7fb195f7db3ff7e2a5e5dfafb27f7c278a550a8317c1eb5014202d77197b50afc7a881161e0b7bc549c2c4a70b8ae5a101d6797e74a5e3521d82c1b7430ca34916ef06f426a4ae62b3c7"}, &(0x7f0000000140)=0x8c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x1, 0x6, 0x4, 0x1000000, 0x0, {r1, r2/1000+10000}, {0x4, 0x0, 0x55, 0x9b, 0x4, 0xff, "daf6cec6"}, 0x15c5, 0x3, @userptr=0x3, 0x1, 0x0, r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, r3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001300)='hybla\x00', 0xfffffffffffffea2) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, 0x5, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x44004) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x80000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000340)={{0x2, 0x0, @reserved="b02efd60af3a8f46edb2e9c489486eaa9940abda6bfa981dc12d38ed41ad7438"}}) r6 = socket(0xa, 0x1, 0x0) close(r6) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x354, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 391.075969][T10967] ucma_write: process 40 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 16:25:55 executing program 3: syz_emit_ethernet(0x8f, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x7638c0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x1) 16:25:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000280)=""/221) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/15, &(0x7f00000000c0)=0xf) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x12, 0x20000001}, 0x14}}, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000002840)={0xa10000, 0x3, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000002800)={0x9a090b, 0x3, [], @p_u8=&(0x7f00000027c0)=0x3f}}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000002880)={0x8}) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x138, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x90}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xed8a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd8b6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3a}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x900}, 0x10000000) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, 0x0) fadvise64(r4, 0x7, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:25:55 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4, 0x4}], 0x1) r4 = eventfd2(0x7, 0x0) dup2(r4, r1) tkill(r0, 0x1000000000000014) 16:25:55 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x49, 0x0, 0x0, &(0x7f0000000080)={[{@errors_recover='errors=recover', 0xa}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:25:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000380)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 16:25:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b}) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000100)={0x0, {0x400, 0x4}}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086201, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x0, 0x20000004) 16:25:56 executing program 4: open(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000480)={r6, 0x743}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r6, 0xb0b}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r7, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 391.694955][ T26] audit: type=1804 audit(1583339155.924:34): pid=10990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir803694246/syzkaller.qEtBD6/10/bus" dev="sda1" ino=16587 res=1 [ 391.698644][T10993] ntfs: (device loop1): parse_options(): Invalid errors option argument: recover [ 391.698644][T10993] 16:25:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) [ 391.800704][ T26] audit: type=1804 audit(1583339155.954:35): pid=10990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir803694246/syzkaller.qEtBD6/10/bus" dev="sda1" ino=16587 res=1 [ 391.871450][ T26] audit: type=1804 audit(1583339155.974:36): pid=10990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir803694246/syzkaller.qEtBD6/10/bus" dev="sda1" ino=16587 res=1 [ 391.898802][T10993] ntfs: (device loop1): parse_options(): Invalid errors option argument: recover [ 391.898802][T10993] 16:25:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) prctl$PR_SET_SECUREBITS(0x1c, 0x35) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x26, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 16:25:56 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85eeffff070000007d0000000000000066000000000000989500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 16:25:56 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d01000000006b6b6b00007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x60000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8002, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x7ffffffffffffffc, 0x0, 0x1, 0x3, 0x6}, 0x1, 0x200, 'id0\x00', 'timer0\x00', 0x0, 0x7, 0x9, 0x0, 0x5}) 16:25:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040)={0x8001, "743a1f"}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) keyctl$update(0x2, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="a3bf2ea00db8"}, 0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x5}, 0x4) sendto$inet6(r1, &(0x7f0000000080)="030400302f03573a00000002fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) [ 392.190995][ T26] audit: type=1804 audit(1583339155.994:37): pid=10990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir803694246/syzkaller.qEtBD6/10/bus" dev="sda1" ino=16587 res=1 16:25:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x40}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x29dc241, 0x9, 0x4, 0x10, 0x20, {0x0, 0x2710}, {0x1, 0xc, 0xd8, 0x81, 0x3, 0x5, "448041fe"}, 0x5c5, 0x0, @fd=r2, 0x18, 0x0, 0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_delroute={0x2c, 0x19, 0x100, 0x70bd29, 0x25dfdbfc, {0x2, 0x10, 0x20, 0x20, 0xfc, 0x2, 0x0, 0x8, 0x400}, [@RTA_PRIORITY={0x8, 0x6, 0xffff}, @RTA_GATEWAY={0x8, 0x5, @broadcast}]}, 0x2c}}, 0x400c1) 16:25:56 executing program 5: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0xea, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0xe4c}, 0x0, 0x6, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x200}) fcntl$getown(0xffffffffffffffff, 0x9) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x1000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0x1, [0x0]}) unshare(0x40000000) [ 392.432425][T11034] BTRFS error (device loop3): superblock checksum mismatch [ 392.464590][ T26] audit: type=1804 audit(1583339155.994:38): pid=10990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir803694246/syzkaller.qEtBD6/10/bus" dev="sda1" ino=16587 res=1 [ 392.486264][T11034] BTRFS error (device loop3): open_ctree failed 16:25:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65cb154ad160c3b3ea8100cbb96a06f8b0dd4c6ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2a88309f748594f12bf72a1390327ba1", 0xca}], 0x4, 0xd) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ptrace$cont(0x20, r0, 0x0, 0x0) [ 392.567726][T11050] IPVS: ftp: loaded support on port[0] = 21 16:25:56 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0xc00541, 0x0) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd1d7c3d878a09a030de999bf44b17efb60450958485aa56389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180842ece11ead980ef52b15a8ac6966c963f4b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332bc4f4d12988e620895ba7bc183d5f05fdf63e00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2", 0xde}, {&(0x7f0000000380)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e701766d8b7d26a6846421e019d6363b86048cf023eb73b3af76b96b29f2637f97d4cf8c7b846", 0x3f}], 0x2, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x92541, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) close(r2) r5 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x3a1542, 0x0) write(r6, &(0x7f0000000900)="cee73e8616f3f49e74aa758369d730169babfdcd1e3586b20058e6279421294dd2f32c19b2f45f0340feb09f71903a2a1fc24a0ee6c272abe39ad667e77768c9e4ab673c351ad345bd0b190ce7bbb2d1b463230400fd8f75d3d05ef7c79a3cc416974e50e8c7565ff141ab7454097260455ad97d1f8aa9bbd92af43adc6ee36b551d71498061abb5557016d5793f26d87996608e159d6650521ab1af4d2dda570c123f2a857599712da13cd8f00a5b24550062c26a576e7b752cc18c5f009879489eec094ad9a674b4591c506bf38bf11d39de5fdd43fd97b0bef755642dabf05b7acd36dc5fda03bd4eb130b947", 0xee) socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r5, 0x5428) listen(0xffffffffffffffff, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r7, 0x541b, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r8, 0x80045700, &(0x7f00000001c0)) r9 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r9) ptrace$setopts(0x4206, r9, 0x0, 0x0) [ 392.604295][ T26] audit: type=1804 audit(1583339156.074:39): pid=10990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir803694246/syzkaller.qEtBD6/10/bus" dev="sda1" ino=16587 res=1 [ 392.631451][T11034] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 432345564277899264 transid 0 /dev/loop3 scanned by syz-executor.3 (11034) [ 392.691001][T11034] BTRFS error (device loop3): superblock checksum mismatch [ 392.707535][ T26] audit: type=1804 audit(1583339156.074:40): pid=11005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir803694246/syzkaller.qEtBD6/10/bus" dev="sda1" ino=16587 res=1 [ 392.776314][T11034] BTRFS error (device loop3): open_ctree failed [ 392.814754][T11060] IPVS: ftp: loaded support on port[0] = 21 [ 392.887257][T10631] tipc: TX() has been purged, node left! 16:25:57 executing program 3: r0 = semget(0x1, 0x1, 0x160) semop(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f00000001c0)=""/142) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x7f, 0x2b, 0x0, 0x7, 0x0, 0x400, 0x20, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x32e96c03d41e72dd, 0x7, 0x7, 0x8, 0x7fffffff, 0x5, 0x5a1c}, 0x0, 0xa, r1, 0x8) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = getpgrp(r3) waitid(0x0, r4, &(0x7f00000005c0), 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r5 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r6], 0x2}, 0x1, 0x0, 0x0, 0x24000800}, 0x10) ioprio_set$pid(0x1, r2, 0x6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r7) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) semget$private(0x0, 0x3, 0x110) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$IOC_PR_CLEAR(r10, 0x401070cd, &(0x7f0000000180)={0x7ff}) 16:25:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x705, 0x70bd2a, 0xffffffff, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0xfd6b, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_VERSION={0x47, 0x6, 0x77}]}}}]}, 0x38}}, 0x0) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 392.920374][ T26] audit: type=1804 audit(1583339156.074:41): pid=11004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir803694246/syzkaller.qEtBD6/10/bus" dev="sda1" ino=16587 res=1 [ 393.467521][T11074] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.493499][T11083] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:25:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000040), 0x4) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2002, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 16:25:59 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) preadv(r2, &(0x7f0000001ec0)=[{&(0x7f00000005c0)=""/162, 0xa2}, {&(0x7f0000001b40)=""/151, 0x97}, {&(0x7f0000001c00)=""/196, 0xc4}, {&(0x7f0000001d00)=""/165, 0xa5}, {&(0x7f0000001dc0)=""/255, 0xff}], 0x5, 0x3e25) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f00000000c0)=0x1000, 0x4) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000400)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ftruncate(0xffffffffffffffff, 0x10099b3) openat$pfkey(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) r8 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000003040)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000003140)=0xe8) sendmsg$FOU_CMD_GET(r5, &(0x7f0000003200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000031c0)={&(0x7f0000003180)={0x28, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="00fb040301e479bdf75b7126199a44e57f645a1529f8571162f50cca3c21911ffe77fcc711434716ad19fab704cb6b713ec70b71842dab6d8ade791711f898e48d3fe2160bfedd19404503d90fc228abd146b2d73844fb549dc3d653ab7b240c130ad8fa0252f82b5616848dd65efd64e0a0a1862ec6c4e399741acba3bf82cea832f148c610c2239e9c847eb2156029feba5ac761ec0f542898d1a86bd2da1397ca5662ca92ddd5a4b613836b19c770fd9de39709747e671d4311e09520c72d11c10f7d7d4090267e146886f88dd229811aef6a3e647b783ea36a102d3d138e8e5ddd3dedf81e02d4e7cfbeb38a66328f4c3ca1644f76d0d6c245ba0497ed59527f33df204d393265f5ffa5d4baad17b78f4f4da5176786d085f85e6f92d0c72c94c5f44841aad4a8d1ee7d8c4db481290d60381a9d38428803ecebaa8035a56bd3392a2fcb838897d483722a1f8c27064f04084b5bb01df23e9e35dec556e6a6"], 0x104, 0x1) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:25:59 executing program 5: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="7200a1b1", @ANYRES16=r0], 0x2}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r2 = open(&(0x7f0000000100)='.\x00', 0x101000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0x980000, 0x10001, 0x2, r3, 0x0, &(0x7f0000000180)={0x990aff, 0x9ee4, [], @value=0x7}}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc1004111, &(0x7f0000000300)={0x5, [0x800040, 0x7ff, 0x7c], [{0x1, 0x20, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x1000, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x8, 0x761, 0x0, 0x1, 0x1, 0x1}, {0x1f, 0x9036, 0x1, 0x1, 0x1, 0x1}, {0x2, 0x0, 0x0, 0x1, 0x1}, {0x9, 0x1, 0x0, 0x1, 0x1}, {0x84, 0x5, 0x1}, {0xf9, 0x63da4d47, 0x0, 0x1, 0x1}, {0x9, 0x7, 0x1, 0x0, 0x1, 0x1}, {0x1, 0xdd, 0x0, 0x1, 0x1, 0x1}, {0x10001, 0x5, 0x1, 0x0, 0x1}], 0x101}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$FIONREAD(r4, 0x541b, 0xfffffffffffffffd) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r10, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) r11 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r11, 0x89e1, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r16, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r16, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r16, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r16, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000540)={'vxcan0\x00', r16}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@ipv4_deladdr={0x64, 0x15, 0x100, 0x70bd27, 0x25dfdbfc, {0x2, 0x80, 0x4, 0xfe, r17}, [@IFA_BROADCAST={0x8, 0x4, @remote}, @IFA_FLAGS={0x8, 0x8, 0x711}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_LOCAL={0x8, 0x2, @remote}, @IFA_FLAGS={0x8, 0x8, 0x40}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x8, 0xd27, 0x1}}, @IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_BROADCAST={0x8, 0x4, @remote}]}, 0x64}}, 0x0) 16:25:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000240012000b00010067656e4e2300000500830008000000080005f5b94469212f4661000000000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08000400258b0000"], 0x5c}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 16:25:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000061152400000000009500000000000000b756553cf91ba6a8bef41a4c3e3de19bcf0e217d91be2ae173d63a483e5be7c77008888b42e72e54077370bf445c562ed59c07ec646ec5723a672bb6ff1d20055fad86e8426b1a5c8aa8b47d0612fd7d99cf26c115070e8a75ebfd43097310b6d82245fcf2ab85b5ae57599caf65239d15c63e6e5a495409b38aabf269f93df445bebf454ff89310a6047ad50649654887aa40ae8a11ce04e2"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 394.841443][T11096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.890662][T11096] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:25:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000010a010400000000000000000000000708000240000000010900010073797a3100000000663e93c70900010073797a31000000000800024000000001"], 0x3c}}, 0x20004040) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xe0, 0x464, 0x200, 0x70bd2c, 0x25dfdbff, "b856a50066ccc54c3ecd72c245e401e53462230c939ea801897240f3c81273264538ffdb6a89a44640fcceaeb5da935b634ce8e6766333e278c6e1d7a5a3b57b999d77b8766ce818d03e7b25156067c6a463683c73cda129f8e15f33994e9c3e1b3b6796046aab48c8fe660633cc70e81777321a676ef6f2daa96cb7349d47b65fe11775ee5546dcaa771c6fb772e0d423a245e16e4c84c2b68fec18d7aa9fc3822d4ff6808138528950e5a7e4dc4a6ebd49315a55c3bad67d09a31b55f877b34990132745707ebf306380f43693", ["", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x4004040}, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20233}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x51}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0xc005) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'bridge_slave_0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 16:25:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574680000000018010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) [ 395.249387][T11111] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 395.317149][T11117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:25:59 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x4040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000080)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200, 0x0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_open_procfs(r0, &(0x7f0000000200)='net/rfcomm\x00') getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x37, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000089c0)={0x0, 0x0, &(0x7f0000008980)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x8000) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x28, 0x11a}}], 0x28}, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000240)={{}, 'port1\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000440)={0x0, 0x0, 0x4, r3, 0x0, &(0x7f0000000400)={0x990a73, 0xfffffff8, [], @p_u32=&(0x7f0000000340)=0x3}}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x37, 0x0, &(0x7f00000000c0)) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) sched_setscheduler(0x0, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)="122b2e8e60b95a9b99172c422370c0db1e8bce4ec1e20349054cc9d19089d9b4620925884be17cf71b27f60b1a6bac80c81e3349baf735a1a37939fdc63e2a30d22685c35e940ab622e07ac5cd55cad24a9739ca4ee971d678b115daf172330d01d7f8df4441164fe5a760065860a1290174eb6379fd758a567b1643dbcaf875bb38dae64dd0a10ffc6303df32d0701b64a91f5f0ebbb59cfc6aa7058d2db452e9a0b8c1b705429420981a81ad63249d7dd2bfc631da42ff24cfcf72dd5942f98952a048e985", 0xc6}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81000) [ 395.479697][T11126] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.507609][T11125] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:26:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setattr(r2, &(0x7f00000001c0)={0x38, 0x0, 0x1, 0x1000, 0x0, 0x9, 0x1ff, 0x2, 0x2, 0x8}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x1, @empty, 'syzkaller1\x00'}}) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0xf4105eac45db1cc2) setsockopt$sock_timeval(r0, 0x1, 0x24, &(0x7f0000000140), 0x10) 16:26:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r2}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20\x00', 0x8000, 0x0) pipe(&(0x7f0000000680)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e21, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4a242}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) setpriority(0x0, r4, 0xfffc) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) socket$isdn(0x22, 0x3, 0x25) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(r6, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000780), 0x4000}]) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r8 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r8, 0x400000001ffffffd) clone(0x44680efc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:26:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="dce47d", @ANYBLOB="000000000000000000001400000008"], 0x2}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @rand_addr="9b28d8e05337abe313dbf49f30e566e1"}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000000)={@any, 0x1, 0x4, 0x81ef}) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 16:26:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000010a010400000000000000000000000708000240000000010900010073797a3100000000663e93c70900010073797a31000000000800024000000001"], 0x3c}}, 0x20004040) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xe0, 0x464, 0x200, 0x70bd2c, 0x25dfdbff, "b856a50066ccc54c3ecd72c245e401e53462230c939ea801897240f3c81273264538ffdb6a89a44640fcceaeb5da935b634ce8e6766333e278c6e1d7a5a3b57b999d77b8766ce818d03e7b25156067c6a463683c73cda129f8e15f33994e9c3e1b3b6796046aab48c8fe660633cc70e81777321a676ef6f2daa96cb7349d47b65fe11775ee5546dcaa771c6fb772e0d423a245e16e4c84c2b68fec18d7aa9fc3822d4ff6808138528950e5a7e4dc4a6ebd49315a55c3bad67d09a31b55f877b34990132745707ebf306380f43693", ["", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x4004040}, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20233}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x51}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0xc005) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'bridge_slave_0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 16:26:00 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1fd, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x59e0535e, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc60100009400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:26:00 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000080)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200, 0x0) r3 = socket(0x10, 0x80002, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x37, 0x0, &(0x7f00000000c0)) syz_open_procfs(r0, &(0x7f0000000200)='net/rfcomm\x00') r4 = socket(0x10, 0x80002, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x37, 0x0, &(0x7f00000000c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000089c0)={0x0, 0x0, &(0x7f0000008980)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/332], 0x1}}, 0x8000) sendmsg$inet(r5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x28, 0x11a}}], 0x28}, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000240)={{}, 'port1\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000440)={0x0, 0xfffffc01, 0x4, r6, 0x0, &(0x7f0000000400)={0x990a73, 0xfffffff8, [], @p_u32=&(0x7f0000000340)=0x3}}) r7 = socket(0x10, 0x80002, 0x0) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x37, 0x0, &(0x7f00000000c0)) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r8, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)="122b2e8e60b95a9b99172c422370c0db1e8bce4ec1e20349054cc9d19089d9b4620925884be17cf71b27f60b1a6bac80c81e3349baf735a1a37939fdc63e2a30d22685c35e940ab622e07ac5cd55cad24a9739ca4ee971d678b115daf172330d01d7f8df4441164fe5a760065860a1290174eb6379fd758a567b1643dbcaf875bb38dae64dd0a10ffc6303df32d0701b64a91f5f0ebbb59cfc6aa7058d2db452e9a0b8c1b705429420981a81ad63249d7dd2bfc631da42ff24cfcf72dd5942f98952a048e985c27a739f06db", 0xcc}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r9 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_int(r9, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r10, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81000) [ 396.191773][T11149] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 396.263851][T11149] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 396.291613][T11149] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.4'. 16:26:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x5000, 0x2, 0x1, 0x80000000, 0x1}) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="e000000013000700000000000000000000ff00060400000004000000c10000805ca00fa2efc7440580b799bea320053a67e0747ad7149f5da777629755e2c3190036f9c393d030900f10febb08b7805353f9c3bf5f1ef5ac25e225b914e607522d96f8b503dd234c7588def94e9357d1f86141368960c0af74f10639c8f42b7e8e2ff6b536c8046045d9d5c70bc09a35fa964c30185011b885b998e5bbaf2795f0c3b327d466ded80a96fe5f96c6842d8c6fafb3e97721f5e83287aab6700910b577c57f3125e452d28392e0c6cc8c8c62224f10b9705196243172009d000000"], 0xe0}}, 0x0) 16:26:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x301d, 0x401, 0x4000, 0xa5, 0x0, 0xffff]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040800}, 0x20000080) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000203093619cf3081e93d450000000000000000000000050800014a1d088c00"], 0x1c}}, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 16:26:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x60410023) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000040)={0x1f, 0x3, 0x1ff, 0x6}) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) [ 396.927963][T11172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 396.942416][T11173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 396.960734][T11172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:26:01 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') openat$udambuf(0xffffffffffffff9c, &(0x7f0000000300)='/dev/udmabuf\x00', 0x2) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x7, 0x1, '&%\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x3ff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4005) exit(0x1) socket(0x10, 0x2, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000002c0)=0x1, 0x4) 16:26:01 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4324c0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0x2100000c) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x112) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2040, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000240)={0x4e, 0x6, 0x0, {0x2, 0x6, 0x25, 0x0, '}trusted/\']-!\xd1}eth0.userkeyringcpuset'}}, 0x4e) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000200)={'team0\x00'}) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINK_NETNSID={0x8}, @IFLA_VF_PORTS={0x4}, @IFLA_LINK_NETNSID={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bond0\x00'}]}, 0x48}}, 0x0) r10 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r10, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r10, 0x400000001ffffffd) r11 = accept4(r10, 0x0, 0x0, 0x0) sendmmsg(r11, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000000380)={0x0, @multicast2, @initdev}, &(0x7f00000003c0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000e40)={'sit0\x00'}) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x7}, [@IFLA_LINK_NETNSID={0x8}, @IFLA_VF_PORTS={0x4}, @IFLA_LINK_NETNSID={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bond0\x00'}]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'vlan0\x00'}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 16:26:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "26f8939ec50da3893a6236270160d40099ae732c148bcf8a57c043bc662545cda5b39651e5d34595b617122012175db3b810e8d578a47c82782442d6d8bdec9c2b11a758f0fc00"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="84", 0x1, 0x200400d4, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) 16:26:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000003, 0xff) r0 = creat(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) lseek(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x7, 0x7, 0x0, 0x8000, 0x2, "d0a49c6719a8da86d16ba9b3804c401d5c9b58"}) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000100)=0x7fffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) [ 397.688412][T11195] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:26:02 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x200}) fcntl$getown(0xffffffffffffffff, 0x9) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x1000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) ioprio_get$uid(0x0, r2) unshare(0x40000000) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000040)=""/44) 16:26:02 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket(0x1e, 0x805, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xf803, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400040405001c0012000c0001007866726d000000000c000200080002000300000008000a006315f776d7e2", @ANYRES32, @ANYBLOB="4b8030255e42ead0a303d16a8726cbe91430a5fd1e5eae3bfc774dc24ecdfff17aa3fb4966d1360030dc728c04e91d2a12f210cee7f3cd714fcad3e475ec95d7a34dd6005cb83c0640570738335c2eeceefe4d06ae2d5bdb53fe604803f199f74c29dee7733f6a36e46f1c61e8fc1bcb3ee7971540329ae33ce5f587a1b6b15fa15aeb47be63ce75b9382f660b13916c6f990ee5b1b19364ffa2acf16efb282a638ea6a733dc9127af55ffd01b2e84283aab6856116f629f0c19e1ce78943602158ce87308691305d39a15b06acaf526cec9fcfafd23d17d0d3d5be1433967"], 0x44}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x5, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x400) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x8, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000a80)='/dev/vcsa#\x00', 0x3, 0x800) 16:26:02 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) connect$bt_rfcomm(r4, &(0x7f0000000040)={0x1f, @fixed={[], 0x12}, 0x4}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_xfrm(0x10, 0x3, 0x6) lseek(0xffffffffffffffff, 0xc6b, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@dev}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f00000000c0)={0x9, &(0x7f0000000180)=[{}, {}, {}, {@none}, {@none}, {@none}, {@fixed}, {@fixed}, {@none}]}) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setfsgid(r10) write$P9_RGETATTR(r6, &(0x7f0000000240)={0xa0, 0x19, 0x2, {0x1a09, {0x1, 0x4, 0x5}, 0x0, r8, r10, 0x6c, 0x100, 0x1, 0x8, 0x94e, 0x101, 0x6, 0xab, 0x200, 0x520, 0x5, 0x677a, 0x8000, 0x8}}, 0xa0) [ 397.769199][T11138] syz-executor.5 (11138) used greatest stack depth: 22856 bytes left 16:26:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x50, r1, 0x821a3000) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000280)={0x81, "94b1484daf370e06df6a775a4ea8e0857704a505878561b13eaaaa61d30defb3", 0x80, 0x7fffffff, 0x2, 0x8, 0x3}) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000000)=0x3) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) ioctl(r6, 0x2, &(0x7f0000000200)="3e13ec5ed076030c169c28208931b5bcd7dd31a3c61336d3240c18d9d471eac7363488ec5641559bdfdba042522050e3915738232b6db87231556052c1a6517d1685e311be263f91502afa53220f75d11eeffa70188969793af33c7ecd05dd74b42f028b1b44fcde43") setsockopt$sock_linger(r2, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r2, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) [ 398.341079][T11208] IPVS: ftp: loaded support on port[0] = 21 [ 398.932662][T11212] IPVS: ftp: loaded support on port[0] = 21 16:26:03 executing program 0: r0 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x404200a6) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000001c0)={0x29, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x2, 'sed\x00', 0x10, 0x6, 0x80}, 0x2c) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000240)={0xa77, 0xfff7, 0x1, 0x81, 0x9, "78ca6cc21bdf6bf3"}) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x80, 0x0) ioctl$IMDELTIMER(r6, 0x80044941, &(0x7f0000000500)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x18, r7, 0x1, 0x2, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x841}, 0x8080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$inet(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000200)="de", 0x1}, {&(0x7f00000002c0)='\v', 0x1}, {&(0x7f0000000000)="d2", 0x1}, {&(0x7f0000000480)='Y', 0x1}, {&(0x7f0000000580)="a0", 0x1}, {&(0x7f0000000140)="f6", 0x1}, {&(0x7f0000000680)='d', 0x1}, {&(0x7f0000000700)="c3", 0x1}, {&(0x7f00000000c0)="e9", 0x1}], 0x9}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000900)='\x00', 0x1}], 0x1}}], 0x2, 0x600d854) sendfile(r1, r0, 0x0, 0x80001d00c0d0) ioctl$SNDCTL_DSP_GETOPTR(r8, 0x800c5012, &(0x7f0000000180)) 16:26:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0xacb8cb4c0ec952e2, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c951}, 0x8040) r4 = dup2(r0, r0) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x292080, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@stripe={'stripe'}}]}) 16:26:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000400)={0x3, &(0x7f00000003c0)=[{0xff, 0x3, 0x69, 0x2624730}, {0x9, 0x0, 0x0, 0x100}, {0x9, 0x1, 0xe2}]}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000380)={0x1, "bebe2c4db58862501449cfa33ec4708ab82644c4997730d71ac237ea2e81c1ac", 0x1, 0x1}) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) sendfile(r0, r1, 0x0, 0xff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="60020000", @ANYRES16=r3, @ANYBLOB="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"], 0x240}, 0x1, 0x0, 0x0, 0x8005}, 0x4000) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r9, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000001600)={'batadv_slave_0\x00', r9}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000440)={0x7, 'veth0\x00', {0x2}, 0x7}) 16:26:03 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) close(r0) 16:26:03 executing program 4: r0 = gettid() ioprio_get$pid(0x3, r0) r1 = socket(0x10, 0x803, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000420007031dfffd946f610500070003001d02000000000000248fa3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 399.175581][T11228] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 16:26:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') syz_open_dev$sndpcmp(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x2, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x90}, 0x20008090) socket(0x10, 0x2, 0x0) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1018052, &(0x7f0000000140)={[{@namecase='namecase=1'}, {@allow_utime={'allow_utime', 0x3d, 0x6}}]}) [ 399.513972][T11251] __nla_validate_parse: 5 callbacks suppressed [ 399.513985][T11251] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:26:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x401, 0x50140) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0)=0x1ff, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x500, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000024002908000000000000000004000000ec3fa9de21def2a9bc1b507f45f83698994e25cdca05616865d26648404a70a7e3a82022f195c23d5bcc35fe5ea69340071a221c44b710f66ec8046bc1ca16f9c0198e01e2f0bd249605897e77a83acc39ff6ec68dc72e6060087b95217b81ee54654eb0fbd7b98f551ab2ae3e63d166f0e2ed23e3611688775aab327fe0b865ea299df1ebb600c1889bf4c969da5c75998f3727e6aceacad126ef1b"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0xca) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default}) 16:26:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000040)={0x20, 0x2, 0xfff, 0x8, 0x7}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="40cf57a90fd639631435f1d0032e509743d8baea52135d7a5641df257744681945a3f20dc2d6fa184a2fd7dc10800f4f359eadfb899ebf33b0c91060b0343c4da55556757b65edc520283911c9f1633334ff24c23ae9e5074e46276c65b191f6430b96ec416441f7359b3b700babdddc585e6cf67452210ba161871f9f8ef7b4a052bb27ebaa0da7b0c1b6283038367c6de76da1f6af9f058201c1ff6abdcb5ff01fb4f6c5fb35cb7be1d649fa7ed159c7c7", 0xb2}, {&(0x7f0000000380)="7953fb96ee54f9f3b00806b8a3c876486c5852186e6e236880ddcbc3143b0dda9fbc1142c9ffed66374a9b8d97446134520e0ebb0aa09ff0c422f639fefcb7e0a9aef227765e2e89eb8ca97d8013b26b4c0dd54f1b448b9086f0638afa78c77a162b64d59a1244e7574ea8f54e778b2048a7c3ffd43713764f196b2065fd42163c23a4c67ebdda273dfe780fb677dc9517b76503b4cbe2ece167941a03b32daef49fa78a2707dca28a1aa5171b402046aafcb4632a5745b47a63ead5a8a6cc8e355516c86eb5228fc810d62be50b047f755c67cc24bbcec478b6f568fe38ea3c757ef9c8c35a7b4763e01937a5b4", 0xfffffe54}], 0x2) ioctl$SNDCTL_DSP_SETFMT(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x5000, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:'}) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:'}) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) [ 399.696931][T11254] [EXFAT] trying to mount... [ 401.996167][T10631] tipc: TX() has been purged, node left! [ 402.166006][T10631] tipc: TX() has been purged, node left! 16:26:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x56) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000280)) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) io_setup(0x0, &(0x7f00000004c0)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0xc090) socketpair$unix(0x1, 0xf34e4210593a14d2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x800, 0x40, 0xff, 0x4}, {0x2, 0x20, 0x16, 0x8000}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000400)=0x7, 0x4) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0, 0x900}]) io_getevents(r5, 0x4, 0x0, 0x0, 0x0) ftruncate(r0, 0x1) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PIO_CMAP(0xffffffffffffffff, 0x560a, &(0x7f0000000080)={0x200c}) epoll_create1(0x0) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x8, 0x1, 0x4, 0x1, 0x3f, {}, {0x3, 0x8, 0x2, 0x6, 0x3, 0x7, "68e4430d"}, 0x40, 0x3, @planes=&(0x7f0000000300)={0x7, 0x0, @mem_offset=0x5, 0xad4}, 0x4d, 0x0, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE_V2(r8, 0x40284504, &(0x7f00000003c0)={0xe0, 0xc, 0x6, 0x8, "938326d8f673e42d9c445e29c72857632215da07c7a5d26a4f6e164691d49dfe"}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) getpid() shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xf17) unshare(0x40040400) 16:26:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0014000000080005001400081001f3678b80142314e9030b975668a5b16732009b1160b1df13000000fb0000000000000000", 0x55}], 0x1}, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x8, 0x0, 0x3, 0x4, 0x1, 0x52cb}, 0x20) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='+user@:\x00', 0x0, r2) 16:26:07 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000080029bd70000000000000000000706641b35cd2d297e600d87d799f77d36c9e8be2a71c1cdd8ee434589b5744954e186ae80dab4b490ffe5d35818889839a08de475da32f72da8699cc6a9e054c1d32a8b7af157515", @ANYRES32=0x0, @ANYBLOB="0002000000b80100"], 0x20}, 0x1, 0x0, 0x0, 0x4000040}, 0x4801) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x10, &(0x7f0000000500)={&(0x7f00000004c0)=""/22, 0x16}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r1, &(0x7f0000000400), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000840)="93", &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r1, &(0x7f0000000280)="dcc851205733bab696fd96a74b503fd0139c25276b67844f7696ad4e6171460306b4920e50b76217a848ca3f06d9199f2bd1eb3d76ba92c941c82717322b0761b0", &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000500), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000580), &(0x7f0000000680)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f00000006c0), &(0x7f0000000340)}, 0x20) 16:26:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="500000001000074774000000dfdbdf250001a381", @ANYRES16=r0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"/376], 0x5}}, 0x0) 16:26:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) prctl$PR_GET_KEEPCAPS(0x7) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x81, 0x501000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x12f0, 0x1108, 0x0, 0x1108, 0x0, 0x0, 0x1220, 0x1220, 0x1220, 0x1220, 0x1220, 0x3, 0x0, {[{{@uncond, 0x0, 0x10d8, 0x1108, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x2}}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7fff]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1350) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast2, 0x9}, 0x79) [ 402.804386][T11281] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 402.812889][T11281] IPv6: NLM_F_CREATE should be set when creating new route [ 402.821105][T11281] IPv6: NLM_F_CREATE should be set when creating new route [ 402.863312][T11283] Cannot find add_set index 0 as target [ 402.891722][T11284] IPVS: ftp: loaded support on port[0] = 21 [ 402.907926][T11283] Cannot find add_set index 0 as target 16:26:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x1200000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0014000000080005001400081001f3678b80142314e9030b975668a5b16732009b1160b1df13000000fb0000000000000000", 0x55}], 0x1}, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x8, 0x0, 0x3, 0x4, 0x1, 0x52cb}, 0x20) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='+user@:\x00', 0x0, r2) 16:26:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) socket$inet(0x10, 0x0, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) socket$inet(0x10, 0x0, 0xc) socket$inet(0x10, 0x0, 0xc) socket$inet(0x10, 0x3, 0xc) socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) getpid() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000001540)=',ppp0!+-]\x00', &(0x7f0000001580)='./file0\x00', 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @null}, [@default, @remote, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000040)=0x48) ftruncate(0xffffffffffffffff, 0x7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000700)='?ppp0!+-]\x00\xb6o\x1f\x05\xa1\x8e\x18~\"\xa5\xb8\xda\x1d\x8b)\x13\xc5:\xaa\xdea\x14\xd8\x85\xcb\x83N*\xc9\xb3DC\xa7W\xa6\xc8\xd9\xa6\xb7i9\x06\x8e\x84\x0f\x8b\x10EX\xa4$\xa8\xbb\x1eR\xb0\xefNo\xf1\xc7%\xcd\xa6\xf7u\x84`;\rg\xbbt\xf1=q\xc3I\xb0L\xcam\x97g%|\xbao\x93\xaaP\xe7Os\x82B\xfd\x1f&\xb3\x82\xbe\x94|\xb7\xbf\xaa(\xa8\xd3\x1b\t\x01\xe3\xd1(\xa8\xcd;\\\xba\x85E,\x89-\xa3\xf9\xd3\x17k\x9b?\x87\x19\r\xf0\xac\x14\xbc[\nQ\xca\xb9\x97B\xc5\xd2\xd7d\xf6\xea\xb2\xc7\x8d\x80\xd01??C@\x8f\x7f\xe8\xd9/} p\xee\x93\x02!\x91JL*\xfc\xfc\x8f\xbdX\x00\x84W\xac\xa6\'\xd6\x19Iu\xde\xff\xf66\xdb\x12\x95v0Q\xbeV\xfeA0\xef\xd0\xe6\x00'/240, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 403.283438][T11298] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 403.378846][T11303] IPVS: ftp: loaded support on port[0] = 21 16:26:07 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x1}}, 0x4) r1 = socket$inet(0x10, 0x6ca4fd0958a59fd5, 0xc) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8080, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000003010509000000000000261001000004"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x70040800) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x400300, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000200)={'netpci0\x00'}) open(&(0x7f00000002c0)='./file0\x00', 0x400000, 0xfa) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x181, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000400)) 16:26:07 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x4, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x6000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r8, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) connect$packet(r3, &(0x7f0000000300)={0x11, 0x0, r8, 0x1, 0x5, 0x6, @multicast}, 0x14) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) r9 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000080)={r12}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000480)={r12, 0x743}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r12, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r13, 0x101, 0x30, 0x436ab91e, 0x5}, &(0x7f00000002c0)=0x18) socket$kcm(0x10, 0x2, 0x0) 16:26:08 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0xffffff75, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xa}}}]}, {0x4}}}]}]}, 0x48}}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) [ 403.857244][T11315] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 404.065856][T11315] team0: Device ipvlan1 failed to register rx_handler [ 404.415590][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 404.415605][ T26] audit: type=1800 audit(1583339168.644:44): pid=11305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16652 res=0 16:26:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x81800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)=0xfffffffffffffde7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002e0001000000", @ANYRESHEX=r8, @ANYBLOB="0000e2ca3f0179e63f3f0ff908c22a22bfe17c9e65a52d6a136efe6bf0d884eb0259845874a9306e0df2bccb7f1beec9fe53a27b52055fee173839edd17fa137fa29"], 0x3}, 0x1, 0x0, 0x0, 0x40080}, 0x40) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$PNPIPE_IFINDEX(r9, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r10, r3}, 0x40) r11 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r11, &(0x7f0000000080)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) [ 404.700944][T11320] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.722654][T11327] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 404.800910][T11327] team0: Device ipvlan1 failed to register rx_handler [ 405.154443][T11321] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 405.593049][T11315] syz-executor.5 (11315) used greatest stack depth: 21984 bytes left [ 410.156951][T10631] tipc: TX() has been purged, node left! [ 410.335973][T10631] tipc: TX() has been purged, node left! [ 419.763752][ T0] NOHZ: local_softirq_pending 08 [ 421.679375][ T0] NOHZ: local_softirq_pending 08 [ 441.519517][ T0] NOHZ: local_softirq_pending 08 [ 442.158913][ T0] NOHZ: local_softirq_pending 08 16:27:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d6a4cf10ce619a25ac9fa07fdffed203782ead037cd215", 0x8c}], 0x4, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x2001, 0x0) connect$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200840, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000040)={0x1000, 0x7f, 0x5, 0x4}) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_GET_SECCOMP(0x15) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$cont(0x1f, r5, 0x0, 0x0) 16:27:04 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000024001705d21b80788c63940d0424fc60100011", 0x17}], 0x1}, 0x600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) r4 = openat$cgroup_ro(r3, &(0x7f0000000600)='cpu.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x3e, 0x38, &(0x7f0000000440)="2f7ea66362e7ebc1d6af974f39bd638240dc20fc30bf1b292cd2c10fdd552aa1556f10e1c5df11050e327c50c231537baa233f892abf8dc80b58cb333586", &(0x7f0000000480)=""/56, 0x7, 0x0, 0x15, 0x36, &(0x7f00000004c0)="037f0729388ed64c73557f26c206f16166cf7cfaa7", &(0x7f0000000500)="6a745ff31d19a57ebfedeb7e78cee9a481575d23fda668660b4048c7005a27e2a3131cc70c7caa77d3dfb721a35095d998260932ab0e"}, 0x40) sendmsg$kcm(r5, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r5, &(0x7f0000000640)=ANY=[@ANYBLOB="006d656d6f7279203a6b1c27bf738be7369a495e079b83b021056273f7b8e88a7127ece7f587a688a3856047198c53dd5360ed0080ff010000000052877c22a5ffefe6a53611c49fa0c694"], 0x4b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x2000004, 0x11, r4, 0x82000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) recvmsg(r7, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/217, 0xd9}, 0x0) 16:27:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008000000030000003802000000000000c0000000c0000000c0000000c0000000a0010000a0010000a0010000a0010000a0010000030000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000048000000004e00c00000000000000000000000000000000000000000002800616464727479706500000000000000000000000000000000000000000001000000000000000028005443504d53530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x41a) accept4(r0, &(0x7f00000002c0)=@ax25={{0x3, @default}, [@remote, @bcast, @bcast, @null, @rose, @remote, @remote, @rose]}, &(0x7f0000000340)=0x80, 0x800) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgrp(r1) 16:27:04 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x40c000, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) syz_open_dev$mouse(0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000100), 0x5}, 0x13440, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x3ff, 0x0) r5 = syz_open_procfs(r3, &(0x7f0000000280)='net/if_inet6\x00') r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x7, 0x2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000380)={r7, 0x200}, 0x8) bind$alg(0xffffffffffffffff, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x62) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) 16:27:04 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0xd28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xc261}, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x2) 16:27:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="ff00"/13, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) 16:27:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000200), 0x0) 16:27:04 executing program 4: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r0, 0x8, 0x0, 0x8000) 16:27:04 executing program 1: syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socket$nl_rdma(0x10, 0x3, 0x14) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) statx(r0, &(0x7f0000000300)='./file0\x00', 0x2000, 0x8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setfsgid(r8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={r3, r6, r8}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r9) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x50001, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r10, 0xc1205531, &(0x7f0000000180)={0x6, 0x9, 0xfffffffc, 0x6, [], [], [], 0x8, 0xdf000000, 0x7, 0x8, "b6a2d77295fec4c2460c57c5cc5c4aca"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r11) r12 = socket$netlink(0x10, 0x3, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 16:27:05 executing program 3: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') close(0xffffffffffffffff) ioctl$TUNGETFILTER(r0, 0x800454d7, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xa808) 16:27:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000001c0)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x224441, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x6) sendto(r3, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 16:27:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x450000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000200)=0x42) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000180)={0x9, 0x3, 0x0, 0x0, 0xffff, 0x4, 0x3f, 0xc2, 0x3, 0x5f, 0xc9, 0x5, 0x0, 0x299, 0x3f, 0xfc, 0x1, 0x73, 0x7c, [], 0x60, 0x400}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) pipe2(0x0, 0x0) dup(0xffffffffffffffff) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, 0x0) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, 0x0) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VFIO_IOMMU_GET_INFO(r9, 0x3b70, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x9}) write$P9_RWALK(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="3052faef84851ea4e4e97148a40b6d0fa2bd7dc50c71dd771fe81c74238fa0b040c49a3089bb24b50409ab24fbb047f182a7ea10a78bc0ba7d3bc2bbae0aa776990b519c6f4ab627c85620d835b951f3f6d5aa68d95ef7b6c52520c80f22ab9d134236c10300154a196048af514b3c808d5d0ee99f58e4419b45e8c9873758cc4a4e3fe3f48e6080282a13d2a655bcff5b531bd9d5592e590f09861b5483b6d439a26637a597167c9e2bce9a", @ANYRES32=r0, @ANYRES64=r6, @ANYRES32=r7, @ANYRES16, @ANYRES16=r8, @ANYBLOB="3b83a1e417b4ba7db3079a32e2941f845c482d9cf153b3068726c0425a9d0cbeda5e3a7eecfd22bd8c321228f080b2bc8aa61082b7d2a7975ec50184e9917f25a2926a108f8fbcc7cf3f770131964b49821bf6dd4189851327fb076ed065bdbe81b0dc22f3e5275b2887aae2e4e27db82655e28a1ba62356f6130109df2169c92001d38856d960d39fd7321bf8b038c4ffdaf9f0ced615809a76ccdce065bc27941c3ff0a79fc4b7bd4833aec341b45990cf92d1d965d8ab2c7ffaa64c30597e242e44987639300a23239aa8410f5db76ba8c4586c874315fb24604e4b88e64221848516"], 0x192) dup2(r5, 0xffffffffffffffff) r10 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r10, 0x4008af23, &(0x7f00000000c0)={0x1, 0x40}) [ 463.535894][T11128] tipc: TX() has been purged, node left! [ 466.133258][T11420] IPVS: ftp: loaded support on port[0] = 21 [ 466.274253][T11420] chnl_net:caif_netlink_parms(): no params data found [ 466.329633][T11420] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.337198][T11420] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.345223][T11420] device bridge_slave_0 entered promiscuous mode [ 466.354770][T11420] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.362301][T11420] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.370460][T11420] device bridge_slave_1 entered promiscuous mode [ 466.397934][T11420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 466.409719][T11420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 466.437324][T11420] team0: Port device team_slave_0 added [ 466.456758][T11420] team0: Port device team_slave_1 added [ 466.549408][T11420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 466.556756][T11420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.582863][T11420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 466.596439][T11420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 466.603524][T11420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.630399][T11420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 466.711031][T11420] device hsr_slave_0 entered promiscuous mode [ 466.766340][T11420] device hsr_slave_1 entered promiscuous mode [ 466.805908][T11420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 466.813518][T11420] Cannot create hsr debugfs directory [ 466.986733][T11420] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.994113][T11420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.002119][T11420] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.009252][T11420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.081114][T11420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 467.098970][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 467.109476][T10608] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.117775][T10608] bridge0: port 2(bridge_slave_1) entered disabled state [ 467.128629][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 467.143111][T11420] 8021q: adding VLAN 0 to HW filter on device team0 [ 467.234473][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 467.243888][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.252983][ T3290] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.260104][ T3290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.278567][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.287555][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 467.296636][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.303699][ T3205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.312440][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.325407][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 467.342999][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 467.352934][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 467.374515][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 467.390586][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 467.399752][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 467.413072][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 467.425570][ T3290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 467.443717][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 467.452538][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 467.539718][T11420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 467.566681][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 467.574308][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 467.592546][T11420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.666343][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 467.675216][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 467.706006][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 467.714373][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 467.723608][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 467.731854][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 467.744440][T11420] device veth0_vlan entered promiscuous mode [ 467.763389][T11420] device veth1_vlan entered promiscuous mode [ 467.832122][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 467.841981][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 467.850446][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 467.859624][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 467.871787][T11420] device veth0_macvtap entered promiscuous mode [ 467.886882][T11420] device veth1_macvtap entered promiscuous mode [ 467.912065][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 467.923729][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.933789][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 467.944254][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.955083][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 467.965781][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.975610][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 467.986246][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.003734][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.014736][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.024649][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.035130][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.047722][T11420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 468.056877][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 468.064977][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 468.074061][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 468.083123][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 468.095223][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.107624][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.118292][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.128782][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.138732][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.149499][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.159424][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.170268][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.180172][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.190818][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.200785][T11420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.211314][T11420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.222633][T11420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 468.233335][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 468.243709][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 468.348664][T11128] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 468.356598][T11128] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 468.366812][T11128] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 468.374460][T11128] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 468.385451][T11128] device bridge_slave_1 left promiscuous mode [ 468.392594][T11128] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.452288][T11128] device bridge_slave_0 left promiscuous mode [ 468.458829][T11128] bridge0: port 1(bridge_slave_0) entered disabled state [ 468.535528][T11128] device veth1_macvtap left promiscuous mode [ 468.542349][T11128] device veth0_macvtap left promiscuous mode [ 468.551770][T11128] device veth1_vlan left promiscuous mode [ 468.558064][T11128] device veth0_vlan left promiscuous mode [ 472.416749][T11128] device hsr_slave_0 left promiscuous mode [ 472.455873][T11128] device hsr_slave_1 left promiscuous mode [ 472.519601][T11128] team0 (unregistering): Port device team_slave_1 removed [ 472.532947][T11128] team0 (unregistering): Port device team_slave_0 removed [ 472.546966][T11128] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 472.571929][T11128] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 472.721733][T11128] bond0 (unregistering): Released all slaves 16:27:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000200000000000052e0db1400060000000000002000000000000000000000a1d00492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d00000000000000005ac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be930090000000003000000000040000000"], 0x3}}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924924f0, 0x0) 16:27:17 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e20, @broadcast}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 16:27:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000000c0)=ANY=[@ANYBLOB="68000000100000000000000000000000000000007a314da5ba8af5d63bbe30aadf612b7cfece31d2e35198de923516c99face12d745c7befb43d3b381b2bd19b5b67e7210cdee85d0779f04ae2e5b0b316a93e407fb459562b754b21698e40f56c44a09befd1e9870e29c2a9d116f9ed514fc5c7c763b095814bddceb4a09fc34752f00e6953d5fecb0d6154d67ac4ab9e225720dd44262a8b80f333060c3bb877dae489091a251966daba337ca453ca42fefa919e34b677713ddc1b66942671fb69a94348371ac7b0f368abde82b9303502389d3be7a6b95869a8ef35d8b079a0c10e5357dc6134285a2f375ed8ba2d33a40a0061f63e94e91838706c0acb8165b86e99757983e005610ce0143fbf4f000000000000000000000000da", @ANYRES32=0x0, @ANYBLOB="2b03000000000000380012800b00010099e70148be78b967592530700a6767656e6576650000280002800500080014000700"/68, @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x68}}, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) 16:27:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x450000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000200)=0x42) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000180)={0x9, 0x3, 0x0, 0x0, 0xffff, 0x4, 0x3f, 0xc2, 0x3, 0x5f, 0xc9, 0x5, 0x0, 0x299, 0x3f, 0xfc, 0x1, 0x73, 0x7c, [], 0x60, 0x400}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) pipe2(0x0, 0x0) dup(0xffffffffffffffff) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, 0x0) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, 0x0) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VFIO_IOMMU_GET_INFO(r9, 0x3b70, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x9}) write$P9_RWALK(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="3052faef84851ea4e4e97148a40b6d0fa2bd7dc50c71dd771fe81c74238fa0b040c49a3089bb24b50409ab24fbb047f182a7ea10a78bc0ba7d3bc2bbae0aa776990b519c6f4ab627c85620d835b951f3f6d5aa68d95ef7b6c52520c80f22ab9d134236c10300154a196048af514b3c808d5d0ee99f58e4419b45e8c9873758cc4a4e3fe3f48e6080282a13d2a655bcff5b531bd9d5592e590f09861b5483b6d439a26637a597167c9e2bce9a", @ANYRES32=r0, @ANYRES64=r6, @ANYRES32=r7, @ANYRES16, @ANYRES16=r8, @ANYBLOB="3b83a1e417b4ba7db3079a32e2941f845c482d9cf153b3068726c0425a9d0cbeda5e3a7eecfd22bd8c321228f080b2bc8aa61082b7d2a7975ec50184e9917f25a2926a108f8fbcc7cf3f770131964b49821bf6dd4189851327fb076ed065bdbe81b0dc22f3e5275b2887aae2e4e27db82655e28a1ba62356f6130109df2169c92001d38856d960d39fd7321bf8b038c4ffdaf9f0ced615809a76ccdce065bc27941c3ff0a79fc4b7bd4833aec341b45990cf92d1d965d8ab2c7ffaa64c30597e242e44987639300a23239aa8410f5db76ba8c4586c874315fb24604e4b88e64221848516"], 0x192) dup2(r5, 0xffffffffffffffff) r10 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r10, 0x4008af23, &(0x7f00000000c0)={0x1, 0x40}) 16:27:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000400)={0xfffffff, 0xf1b, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x980903, 0x1, [], @value64=0x10001}}) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000440)=0x69) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0), 0x4) syz_open_dev$audion(0x0, 0x7fffffff, 0x400) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x7}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r5, 0x2e}, &(0x7f0000000080)=0x8) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x7}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r7, 0x2e}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000000)={0x73, 0xc10e, 0x1, 0x8, r5}, 0xffffffffffffffb2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r3, 0x0) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000240)=""/234) 16:27:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x450000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000200)=0x42) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000180)={0x9, 0x3, 0x0, 0x0, 0xffff, 0x4, 0x3f, 0xc2, 0x3, 0x5f, 0xc9, 0x5, 0x0, 0x299, 0x3f, 0xfc, 0x1, 0x73, 0x7c, [], 0x60, 0x400}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) pipe2(0x0, 0x0) dup(0xffffffffffffffff) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, 0x0) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, 0x0) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VFIO_IOMMU_GET_INFO(r9, 0x3b70, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x9}) write$P9_RWALK(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="3052faef84851ea4e4e97148a40b6d0fa2bd7dc50c71dd771fe81c74238fa0b040c49a3089bb24b50409ab24fbb047f182a7ea10a78bc0ba7d3bc2bbae0aa776990b519c6f4ab627c85620d835b951f3f6d5aa68d95ef7b6c52520c80f22ab9d134236c10300154a196048af514b3c808d5d0ee99f58e4419b45e8c9873758cc4a4e3fe3f48e6080282a13d2a655bcff5b531bd9d5592e590f09861b5483b6d439a26637a597167c9e2bce9a", @ANYRES32=r0, @ANYRES64=r6, @ANYRES32=r7, @ANYRES16, @ANYRES16=r8, @ANYBLOB="3b83a1e417b4ba7db3079a32e2941f845c482d9cf153b3068726c0425a9d0cbeda5e3a7eecfd22bd8c321228f080b2bc8aa61082b7d2a7975ec50184e9917f25a2926a108f8fbcc7cf3f770131964b49821bf6dd4189851327fb076ed065bdbe81b0dc22f3e5275b2887aae2e4e27db82655e28a1ba62356f6130109df2169c92001d38856d960d39fd7321bf8b038c4ffdaf9f0ced615809a76ccdce065bc27941c3ff0a79fc4b7bd4833aec341b45990cf92d1d965d8ab2c7ffaa64c30597e242e44987639300a23239aa8410f5db76ba8c4586c874315fb24604e4b88e64221848516"], 0x192) dup2(r5, 0xffffffffffffffff) r10 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r10, 0x4008af23, &(0x7f00000000c0)={0x1, 0x40}) 16:27:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) syz_emit_ethernet(0x98, &(0x7f00000000c0)={@broadcast, @empty, @val={@val={0x6000}}, {@llc_tr={0x11, {@llc={0x4e, 0xdc, "ff39", "315cd2f83c2de8d1705ef886c23ad2a3999fd4c9dffa7ea0ea95cd2ea3d9fa638b02adec809a1fd7dc7d378cbcfccd787fe3018c1f2f8dbd06cfb54ed2fdd56b95329e174f9ca714d94618c4732afba19883ccd3f3f7a99812917fd4f539092f24859cf039a56100cc526423749f732c114ee257971dd18ffffbde782252"}}}}}, 0x0) 16:27:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x100800) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x255af501aebf885f, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000280)={0x2, 0x0, 0x8000, 0xaa, 0x6, "71f5df34210cad56c107a4e7e8a55f0d95bdcd", 0x6, 0x9}) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x41021}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:27:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r7, 0x81785501, &(0x7f0000000400)=""/238) 16:27:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x450000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000200)=0x42) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000180)={0x9, 0x3, 0x0, 0x0, 0xffff, 0x4, 0x3f, 0xc2, 0x3, 0x5f, 0xc9, 0x5, 0x0, 0x299, 0x3f, 0xfc, 0x1, 0x73, 0x7c, [], 0x60, 0x400}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) pipe2(0x0, 0x0) dup(0xffffffffffffffff) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, 0x0) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, 0x0) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VFIO_IOMMU_GET_INFO(r9, 0x3b70, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x9}) write$P9_RWALK(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="3052faef84851ea4e4e97148a40b6d0fa2bd7dc50c71dd771fe81c74238fa0b040c49a3089bb24b50409ab24fbb047f182a7ea10a78bc0ba7d3bc2bbae0aa776990b519c6f4ab627c85620d835b951f3f6d5aa68d95ef7b6c52520c80f22ab9d134236c10300154a196048af514b3c808d5d0ee99f58e4419b45e8c9873758cc4a4e3fe3f48e6080282a13d2a655bcff5b531bd9d5592e590f09861b5483b6d439a26637a597167c9e2bce9a", @ANYRES32=r0, @ANYRES64=r6, @ANYRES32=r7, @ANYRES16, @ANYRES16=r8, @ANYBLOB="3b83a1e417b4ba7db3079a32e2941f845c482d9cf153b3068726c0425a9d0cbeda5e3a7eecfd22bd8c321228f080b2bc8aa61082b7d2a7975ec50184e9917f25a2926a108f8fbcc7cf3f770131964b49821bf6dd4189851327fb076ed065bdbe81b0dc22f3e5275b2887aae2e4e27db82655e28a1ba62356f6130109df2169c92001d38856d960d39fd7321bf8b038c4ffdaf9f0ced615809a76ccdce065bc27941c3ff0a79fc4b7bd4833aec341b45990cf92d1d965d8ab2c7ffaa64c30597e242e44987639300a23239aa8410f5db76ba8c4586c874315fb24604e4b88e64221848516"], 0x192) dup2(r5, 0xffffffffffffffff) r10 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r10, 0x4008af23, &(0x7f00000000c0)={0x1, 0x40}) 16:27:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x1fe, 0x0, &(0x7f0000fed000/0x1000)=nil}) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$ARPT_SO_GET_INFO(r8, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x44) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xc0000003, 0x0, 0x0, 0xe1) 16:27:18 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88000fc000000) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1, 0x23e, 0x3}) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@empty, 0x2, 0x1, 0x0, 0x1, 0x8000, 0x3f}, &(0x7f0000000240)=0x20) r3 = syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000480)={0x0, 0x0, @ioapic={0x10000, 0x7, 0x7fff, 0x9, 0x0, [{0x9, 0xab, 0x44, [], 0x81}, {0x40, 0x0, 0xfe, [], 0x3f}, {0x5, 0x82, 0x39, [], 0x6}, {0x0, 0xca, 0x0, [], 0x5}, {0x1, 0x6, 0xf9, [], 0x20}, {0xaa, 0x3, 0x40, [], 0x5}, {0x0, 0x1f, 0x5, [], 0x3f}, {0x1, 0x7, 0x2, [], 0xfd}, {0x9, 0x1, 0x1, [], 0x1}, {0x2, 0x8, 0x1, [], 0xff}, {0x44, 0x80, 0x0, [], 0x2}, {0x40, 0x40, 0xff, [], 0x6}, {0x7, 0x2, 0x5, [], 0x81}, {0x1, 0x26, 0x7f, [], 0x40}, {0x1f, 0x5, 0x80, [], 0x81}, {0x9, 0xfe}, {0x4c, 0x0, 0x40, [], 0x46}, {0x7, 0x8, 0x0, [], 0x6}, {0x5, 0x6, 0x1f, [], 0x6}, {0x0, 0x63, 0x1f, [], 0x3}, {0xfa, 0x0, 0x3, [], 0x7}, {0x9, 0x6, 0xff, [], 0x20}, {0x2, 0x80, 0x4, [], 0x4}, {0x7, 0x5a, 0x7, [], 0x1}]}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x119b1a31, 0x6, r0, 0x0, &(0x7f0000000100)={0x990a74, 0x5, [], @p_u16=&(0x7f0000000080)=0xbf5c}}) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000680)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = dup(0xffffffffffffffff) setsockopt$packet_int(r5, 0x107, 0x10000000000f, 0x0, 0x0) r6 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r6}, 0x0) getpgid(0x0) r7 = memfd_create(0x0, 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r8, r7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r10, 0xc46dfc707e1df77d}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:27:18 executing program 5: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffff80d7, 0xacb, &(0x7f0000000300)=[{&(0x7f0000000040)="5846532f00000200000000000000100000000000000040000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9fffffffb8000000000000000821c000001000010000000000100000000000001c034a40200010000100700040000000000000000000c09", 0x7a, 0xeb}, {&(0x7f00000000c0)="6aeea4681de6a752a62e85d154847706dde508d61bf9e6395ef4cec422e50abed560617520dc35ea674da6ec2b51d2ab13d513825ad73e0a821d5564d05947f086b46b8fd8c358930a4d6f66b4b05eee955e91ee2806d215e8e3f3baa0be0c6f5041514810bf6e2aa079cc5fbc1c9a421cf9059e2d0597130911c9850c6145789b217c90c3560031578bde9b9947d4a9d8", 0x0, 0x9}, {&(0x7f0000000240)="05d9d93e9cf8b448cca1511c1d6b44de8589b04ac209578ca6093d7326f9ba1abf594f1339111749e2bb343b0bf607e4d5f0b5ed4d3ff41e3db384af0f40418ba998b1175776b0e0e095e110a7cf472c55d0edc3b47212647660bd8b967e21f590833e1faaa7ca1e97990b9e834402dec51a0370174dcebb721fff5ea377a92d49f68e35cc4565aa591896ff8e21949c3710a2cc3fa388c5df", 0x0, 0x6f}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000400)=0x400280a2) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e21, 0x2, @rand_addr="9c9ea26970fd82bd47f24a208073352c", 0x1}, r2}}, 0x38) prctl$PR_GET_KEEPCAPS(0x7) 16:27:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x450000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000200)=0x42) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000180)={0x9, 0x3, 0x0, 0x0, 0xffff, 0x4, 0x3f, 0xc2, 0x3, 0x5f, 0xc9, 0x5, 0x0, 0x299, 0x3f, 0xfc, 0x1, 0x73, 0x7c, [], 0x60, 0x400}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) pipe2(0x0, 0x0) dup(0xffffffffffffffff) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, 0x0) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, 0x0) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VFIO_IOMMU_GET_INFO(r9, 0x3b70, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x9}) write$P9_RWALK(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="3052faef84851ea4e4e97148a40b6d0fa2bd7dc50c71dd771fe81c74238fa0b040c49a3089bb24b50409ab24fbb047f182a7ea10a78bc0ba7d3bc2bbae0aa776990b519c6f4ab627c85620d835b951f3f6d5aa68d95ef7b6c52520c80f22ab9d134236c10300154a196048af514b3c808d5d0ee99f58e4419b45e8c9873758cc4a4e3fe3f48e6080282a13d2a655bcff5b531bd9d5592e590f09861b5483b6d439a26637a597167c9e2bce9a", @ANYRES32=r0, @ANYRES64=r6, @ANYRES32=r7, @ANYRES16, @ANYRES16=r8, @ANYBLOB="3b83a1e417b4ba7db3079a32e2941f845c482d9cf153b3068726c0425a9d0cbeda5e3a7eecfd22bd8c321228f080b2bc8aa61082b7d2a7975ec50184e9917f25a2926a108f8fbcc7cf3f770131964b49821bf6dd4189851327fb076ed065bdbe81b0dc22f3e5275b2887aae2e4e27db82655e28a1ba62356f6130109df2169c92001d38856d960d39fd7321bf8b038c4ffdaf9f0ced615809a76ccdce065bc27941c3ff0a79fc4b7bd4833aec341b45990cf92d1d965d8ab2c7ffaa64c30597e242e44987639300a23239aa8410f5db76ba8c4586c874315fb24604e4b88e64221848516"], 0x192) dup2(r5, 0xffffffffffffffff) r10 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r10, 0x4008af23, &(0x7f00000000c0)={0x1, 0x40}) 16:27:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x450000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000200)=0x42) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000180)={0x9, 0x3, 0x0, 0x0, 0xffff, 0x4, 0x3f, 0xc2, 0x3, 0x5f, 0xc9, 0x5, 0x0, 0x299, 0x3f, 0xfc, 0x1, 0x73, 0x7c, [], 0x60, 0x400}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) pipe2(0x0, 0x0) dup(0xffffffffffffffff) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, 0x0) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, 0x0) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VFIO_IOMMU_GET_INFO(r9, 0x3b70, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x9}) write$P9_RWALK(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="3052faef84851ea4e4e97148a40b6d0fa2bd7dc50c71dd771fe81c74238fa0b040c49a3089bb24b50409ab24fbb047f182a7ea10a78bc0ba7d3bc2bbae0aa776990b519c6f4ab627c85620d835b951f3f6d5aa68d95ef7b6c52520c80f22ab9d134236c10300154a196048af514b3c808d5d0ee99f58e4419b45e8c9873758cc4a4e3fe3f48e6080282a13d2a655bcff5b531bd9d5592e590f09861b5483b6d439a26637a597167c9e2bce9a", @ANYRES32=r0, @ANYRES64=r6, @ANYRES32=r7, @ANYRES16, @ANYRES16=r8, @ANYBLOB="3b83a1e417b4ba7db3079a32e2941f845c482d9cf153b3068726c0425a9d0cbeda5e3a7eecfd22bd8c321228f080b2bc8aa61082b7d2a7975ec50184e9917f25a2926a108f8fbcc7cf3f770131964b49821bf6dd4189851327fb076ed065bdbe81b0dc22f3e5275b2887aae2e4e27db82655e28a1ba62356f6130109df2169c92001d38856d960d39fd7321bf8b038c4ffdaf9f0ced615809a76ccdce065bc27941c3ff0a79fc4b7bd4833aec341b45990cf92d1d965d8ab2c7ffaa64c30597e242e44987639300a23239aa8410f5db76ba8c4586c874315fb24604e4b88e64221848516"], 0x192) dup2(r5, 0xffffffffffffffff) r10 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r10, 0x4008af23, &(0x7f00000000c0)={0x1, 0x40}) 16:27:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r8 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000000)={0x8, 0x65, 0x0, 0x3, 0x9}, 0x14) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000200)) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) write$FUSE_INTERRUPT(r9, &(0x7f0000000080)={0x10, 0x0, 0x3}, 0x10) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_GET_LAPIC(r12, 0x8400ae8e, &(0x7f00000003c0)={"977f5f6c42251f6b2ff2909992093df7be3070647ad5da622d632faba7d5b235deb2cf1bfb5e006443633bb6603d64d206af1ba1766353652cb89f1cc442745e5ec88eef59c389e64e8a71a1382e07c596f0076e48cf298cb62b70638f7c2703ac412f4a1d38296cd335227b606a4e4fe7c11a99e8242bea2db25c044cd1b4ae6970f8bedc362a2a401a1415263758ccb65810a5bc321b5095e7d70b1aaeb0ef8684f2665ce29a24508d69bc8287745d57dcdd96265bb1942a51ceb3c275298c3f022c7cea4a9033ebf52b3f9d18145b41ce92d91cf636fe312191f29d7a0df5a206f3200d6bfd86e7e479c7212e0c4d28f43cfd14738361a8e0b0633b154ac42b6c2eb80a517af576b89c9ab8f029d55ac30c95c6953e999c7aedf572617bbb2df529e24b5eca213637bab4b90da38061eedb9bb52c5dd9373035400023cbd4133d9e340ee0e5237e112a3fdd0df610d0a9b710e53aeff3706a3f98e2781196d2dbcc1637cbd96c7822449d902ae52e495190896510ce672617bc12347b5074155ba304c9cfe69f6c3151dbd8a6e0d3880abdd9dcec22eec143b8c604c26b23ad793558c63515c7db6b9db6be0606addf3368d355392c74be1347d68035651c6ef08e1c99aa977ec6f58635da2a190c120e79e3a81233f42a79e392b59874c3ad8f1197636a42c25f65e35c8bbca8dd79f7d52131bf83bbf82f370f96cbf420435e3eed162a2938603faced7d89030766a922e6836c5bad27b67ac2c58210eb2f436cffc8447458f651293da937a2b4fddb76376b88c76c2487ef692df5fb2036785fd9d8734f13620e4663e0a6a20fb61a53122e089cb0c594ceef151e758d8f2f16fa3504a51fe60004d2a21f70d0c7434046eb112d06cfa7ceec73425fc4e0196c8be7667412ca62cd1c4f994d562331fc19671c3512580c4d151d4d043e9c17f9179d65d3717832e4f1f40c880213b5e87d27f0c2cbf34ccf2d32e50ab3ee0e7d860b7ea5ffa9e18fa741cf854cdd888a7741c594c53023fad3078fd8837c0bcd5519d33d730f3e8e09c90e652a1bbe35ceca7ebbd7a93671fe0b3cab2e616b5d3103cce4d34861ecb9970a284cfd20f56448c8bf538a2ff36f63a616430a93260d3113a047a252f518dad9dd52bac11d89f6fe42a6798843c7b8b72d45bbf1fc84a2690eaf509d4e1198394224157375744c5bd5f8f4127182782a6bcd7be5d35e64a8fd1369622e87e03ef4d0519cc5dc8f749e419ad3f576331dda9dc5f0268ba5b633643e8a5b87fa16c2c1b2bbb421b8443fab42ffa2ce3f1a6d6193c2650bf94c40b323824b2a23145dd5e85427de518d5943dbb8cac66a06a25bdee0cb1f48005c3bed38e95f58181453047e97e396dae5cb1765f3c42391439aa7818c5346276400f681ffd279e763608d3ae5a9423cc2feb6c80593cb353212"}) [ 475.181864][T11491] XFS (loop5): Invalid superblock magic number 16:27:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x87, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x10, 0x70bd28, 0x25dfdbff}, 0x14}}, 0x40) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) recvfrom$phonet(r5, &(0x7f0000000240)=""/40, 0x28, 0x10000, &(0x7f0000000280)={0x23, 0x80, 0x8, 0x7}, 0x10) 16:27:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 16:27:19 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x40086602, &(0x7f0000000000)=r1) sendfile(r0, r0, 0x0, 0x9800) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x111) 16:27:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="070000000000000086619a50b91f855a10e91ad3551a7f4f0a02923affb90b3488f2a1da613f4e603fceb7f92c9b39f1c1d62fbfbc50c37fc06519609323709f14771d3397249825eb048e8b00753df441537589dd340458a9e890a79f66832e2d07b849579c92e1feed89af7e61bd8f7ff2781b9be7d1d3a54f54bf852bc3000200000eb03c80fa5e282a73668c66b84bd583d12018369251eb3e349c8ac1beab1196003031aeef150990932a14e1e81ea3a0b1fd548e13edb2d25c6ceb18"]) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0/file1\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0x400) socket$pptp(0x18, 0x1, 0x2) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x26) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180), 0x1000) 16:27:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000b80)='trusted.overlay.opaque\x00', &(0x7f0000000bc0)='y\x00', 0x2, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0x101000) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000002100)="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") r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x14400, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)={0x108, 0x3ed, 0x100, 0x70bd25, 0x25dfdbfb, "2c8ae4b527ed996b6bb872963504fc19ef1056ac7e87d8e7d9edac735cda1b7ca7818c98d7f4ae2003581a7df484c003a4790ecd15be9b1a672186a4c074f92ac1daeed520ae073ac756ebcdeae92cb015f4ca8e1e6f1686a05409bf07fd1096bfa378d95a4b33e8f5545490cf0336114eacd953cb14a69b6815dceda0d71bef65dc6b258c3e37d74573bc8ec66766efbe64817fdf5bbaa7a586d98e7b0fe9711cf2efd3e085208795d4319d4c810e62c644e944281fcae05e0e386c665ff05a68967234842bbf6f482dd5cee559e04d6b795dfb44c78e61d6840605e77a43e24d3d8137fca729a3e8e5ca475a0751c34fb47ce2665231c7", ["", "", ""]}, 0x108}, 0x1, 0x0, 0x0, 0x5c091}, 0x4000004) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x20000) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x38800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f00000005c0)={0x0}) ioctl$DRM_IOCTL_DMA(r6, 0xc0406429, &(0x7f0000000980)={r7, 0x4, &(0x7f0000000880)=[0x578358e, 0xffff, 0x9, 0x3], &(0x7f00000008c0)=[0x5, 0xe01e, 0x7], 0x4, 0x0, 0x7fff, &(0x7f0000000900), &(0x7f0000000940)=[0x7, 0x3, 0x0, 0x9, 0x1f]}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="8b314414f71fe9cd2bf8", 0xa}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000028c0), 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="646174613d6f7264657265642c696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303230302c61707072616973655f747970653d696d617369672c00807cd4b588341215e34eadbefbe8c2f65bdfef854f866d787695b2ccabafc9c9adc973adfab5c4ab987aeb32a1d314d4f4178ec9a41ce6f8fc419aa3f3b4d504d5a4af49ec48a38f346fa7c3a362c38c332d16a29d00141b7262d7d3ecdb3d8a5af9d59cda31ea83f3b1f4df096ac32ef7d7f85503eb40037ddcd33435303c676f91aeb04c1c92edd334eb4b3d3045f8f525fe35b8a77e76edf842260c0eb825c71a522e537e08107bd693f6a373ea2f82dd3522b76dfd0c9ff188d3b09dc6173ce43d8890000dddfcb29d41bce336e405571ced30ac556ff9f9138807"]) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000d00)={0xc3, &(0x7f0000000c00)=""/195}) syz_read_part_table(0x100, 0x5, &(0x7f0000002080)=[{&(0x7f0000000d40)="c444b81ee3fb71fdc52cdec392940c2e608d425c3916be8840dff2068f8325cd5d79e95e4fad7ced64b964338d85ea1310e4b43f86acdf04603ec28af28f51ee962181d8da6a910fe7dd092ff3f6ea789ca9feb6a420ecff5db33a5d4bffd231c9fbabf84061a650e4a8268c8269b23a6a61b0ed0d7bee82312c20bb3820bd84780b7e6f97657d375b051c695e76158b68ec784fb31db18637da4d630611ff6238659139c468a228", 0xa8, 0x100}, {&(0x7f0000000e00)="1ad2389e2f73cc458b398a6fe71b6e346c8253fe8d940039efed37f6b340f7cd8d62fff6ff0f850cfe1d5f53fe96ec28a4fcd2ee95b5accaa9944121aa5074a2b208d4d3133f8a601998abcbcf1a27965a100cc58a2760f4c0c5a32d90e0057fb9f2d8213c15eef14aede2680ca3d9441e295cc45a9c6348b4d81cc86972faee0b802426a6984ad74ee51449815079327ffa3ae0dbb69f0c5d4e584a95072b49e1556acd2ebf22deea141a7da0cf3d43b1509a1eb9fcda9f35cf29c3276bf8be0733833db41e34174b0e164ae7eb3119c51b579393547dfe401691d82a0f9164fe2c05056c961a83dc137e30a3", 0xed, 0xfffffffffffffffe}, {&(0x7f0000000f00)="551eec97caa8cb9d8333e663240082f23e700ee9ecad535bdd73d5b5a9340e233678b3c0cf1bd7ac69526bdc95263ce358dc5b4141b186aa2f225e20bf2a8690c8e67f85a03d4a6653a6ed1df07f4109a1deb0ec7f20b64699ff542f9df40d56864114aabda76bfd3409345361c9ef4a689865541960f387a66dca56be61a7da7f344a3b887a58f80e3ed728b6ece5e5e957b691a8f88986e4376a5773dbf019d1aee66a2aa4d8c39923b0576b97b5cc739b4833e35dacb73ecc6f01ff39653e2c84", 0xc2, 0x3}, {&(0x7f0000001000)="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", 0x1000, 0x9}, {&(0x7f0000002000)="9b5663538b828e3b5e0858228822b75c7f106055eaaf23bff7954927a9b0ad0c892dede58a726673afa865bb4c9f3a07a3184b7e974687a3fb8e2705cb456f9d0872fe9494f3782f786ae39f5e8eb247a4690867253fefcac5b8905f03ca1be853428b12e6e95925bab53d0296a622fbf7feb6a209", 0x75, 0x8}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:27:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) 16:27:20 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000f4ff0000"]) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, r0, 0x6, 0xffffffffffffffff, 0xf) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x28000, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x50, r1, 0x0) [ 475.906539][ T26] audit: type=1800 audit(1583339240.134:45): pid=11534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16682 res=0 [ 475.922682][T11537] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 476.059069][ T26] audit: type=1804 audit(1583339240.144:46): pid=11534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir717968775/syzkaller.hanG0u/25/file0" dev="sda1" ino=16682 res=1 [ 476.187134][T11537] FAT-fs (loop2): Unrecognized mount option "" or missing value 16:27:20 executing program 4: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1e) r1 = gettid() waitid(0x0, r1, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) kcmp(r2, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYRES32, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC], 0x7, 0x1) r4 = gettid() waitid(0x0, r4, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = socket(0xa, 0x1, 0x0) close(r8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r8, &(0x7f0000001980)=[{0x0, 0xe7, &(0x7f00000006c0)=[{&(0x7f00000000c0)='D', 0x34000}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) kcmp(r5, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r9 = gettid() waitid(0x0, r9, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r10 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r10) kcmp(r10, r9, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) [ 476.322458][T11539] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 476.398178][ T26] audit: type=1804 audit(1583339240.144:47): pid=11534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir717968775/syzkaller.hanG0u/25/file0" dev="sda1" ino=16682 res=1 16:27:20 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x10000) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2145b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e61740000000000000000000000000000000000000000000000000000000010000000000000000180c20000ffffffff000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000121b6eb244d4f061e19d0000000000000022d4e296515061dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba00000000415544000000000000000000000000000000000000000000000000000800"/544]}, 0x298) r2 = gettid() tkill(r2, 0x1000000000016) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x101042, 0x0) write$UHID_CREATE(r3, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000740)=""/4096, 0x1000, 0x4, 0x0, 0x100, 0x9, 0x3f}}, 0x120) 16:27:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x100000041c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x5, 0x6, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400001, 0x0) pipe2(&(0x7f0000000100), 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x3, 0x8, 0x4, 0x8, 0x80000000, {}, {0x5, 0x8, 0x1, 0x0, 0x80, 0xd3, "605ce51b"}, 0x7, 0x4, @planes=&(0x7f0000000200)={0x2, 0x7, @userptr=0x9, 0x3ff}, 0x2}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000340)={{0xa, 0x4e20, 0x9, @local, 0x1b022f1e}, {0xa, 0x4e20, 0x7, @mcast1, 0x2}, 0x1, [0x8001, 0x1, 0x6, 0x2, 0x2, 0x4, 0x9, 0x9]}, 0x5c) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$RTC_WIE_OFF(r4, 0x7010) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) modify_ldt$write2(0x11, &(0x7f0000000240)={0x3, 0x7fffffffffffffff, 0x2000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001900)={"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"}) epoll_create(0x9) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 476.550634][ T26] audit: type=1400 audit(1583339240.234:48): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE2D18FFB36CAED2D408FB58E305FC8E2F2F7D91F81B621CC4214D4A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C08FFFFFFFFFFFFEDEAC52B5A876F73CFBE66371A72FD21E183088A1E4D9B8AEC4BF11F3D9544D6B59B4A55B2ABEE5CBF112AA480BD4DDEF272F90B8C101F8C1B5C8FE41E170FD0C775DBC5BE0B6D3AEABE6028A47C64AFB625AB702E5B1DC15F9C4B3D09BE812F340E681E8694F5BADF640DA3FDFC2F929BB6A8EB9A592C577287B6022CFEEC24146C7F95608BB6DDE57CDEFD15F25B822D2EAFD2E146934B30EFB5180AE52206DFEA6A71B63EE08415DAEA09AF0166696C6530 pid=11532 comm="syz-executor.4" [ 476.592105][T11573] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 476.784303][T11560] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:27:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) accept4$x25(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x12, 0x80000) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, 0x140f, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xd, 0x45, 'opa_vnic\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'cma\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x54}}, 0x20008000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @broadcast}], 0x20) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@device={'device', 0x3d, './file0/file0'}}]}) [ 477.149522][ T26] audit: type=1800 audit(1583339240.244:49): pid=11534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16682 res=0 [ 477.295727][ T26] audit: type=1804 audit(1583339240.254:50): pid=11534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir717968775/syzkaller.hanG0u/25/file0" dev="sda1" ino=16682 res=1 [ 477.454728][ T26] audit: type=1804 audit(1583339240.284:51): pid=11534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir717968775/syzkaller.hanG0u/25/file0" dev="sda1" ino=16682 res=1 [ 478.038222][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found 16:27:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2250, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x900, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000001440)=0x5) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000000c0)=""/205) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$NFQNL_MSG_VERDICT_BATCH(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001480)=ANY=[@ANYBLOB="20000000030301020000000000000000000000050c000200fffffffb0000000632148358f02f27b315fd74c0abbd5aa8d26ff495e15b83b9a3ce428e169dae5961dff2d3eb0f77b90ade1c61bf529b72201dcb08529e8ecbbce8b1888680d10971d0c2ec44a45859f35b2dfcd68787cb34b0b24cd5a8e1dfe8101cef7f3f597753eeb00fe83a7d14093713dda8c48c7a31c2dbb50d038732ea83ae1f20388d44852c06735fc35d14c7493e165de2a1f0815548147da26094a801d5c8c7d9914cac6d465ba813d7c9fe770ab721cc1717"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) open(&(0x7f00000013c0)='./file0\x00', 0x20500, 0x8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x12d280, 0x0) sendto$rose(r7, &(0x7f0000000340)="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", 0x1000, 0x40, &(0x7f0000001340)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r8 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000140)=0x400280a2) r9 = gettid() sched_setaffinity(r9, 0x8, &(0x7f0000001380)=0x5) ioctl$SIOCAX25GETINFO(r8, 0x89ed, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000272000)) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x100, 0x0) pwrite64(r10, &(0x7f0000001580)="95395cddc76feafdf0626e93d71ee8b0dec373ca0b0dcf45e55c9ae4000fef6e9a1a97b71b05b3f5e7a17c56f6ddbc61a086284e0ad55c2ff175d6c8c16621bb88fbd320aaffd2469b867d11c813265339b6421007a2a3c644a5a16bd972012ffa32d642d536a3224330dc626519ec4edc46969e170972c5eb82cc847b24cc6625153f11213742073a473866994900403e7108a3caabd18a18f99bccb00a4039913035d416a0c2e4d9050ad9c7524d744a43b69477051e6d1cca40b0df414ae7b9759429aef0ddf4337d512dfa8b1bf7546b9724305b145e4b30fcecaaeaa0dfe607ab0bf77b8d9b4bf530842a78f5d8", 0xf0, 0x3) 16:27:22 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffefa6f909f7", @ANYRES32, @ANYBLOB="01000000f5ffffff"], 0x3}}, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f001b0d4ef6ece08b23f7", @ANYRES32=r5, @ANYBLOB="0000ffff"], 0x3}}, 0x0) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYRES64=r6, @ANYRESHEX=r3], 0x30) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:27:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x620000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, r2, 0x20, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x5, 0x4f55657b, 0x6, 0xffff}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4004001}, 0x20000080) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000500)={{0x2, 0x8}, 'port0\x00', 0x49, 0x80430, 0x3, 0x3000000, 0x3, 0xfffffeff, 0x5, 0x0, 0x4, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001340)="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", 0x209}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="7c8b5da3267b9a50d2dd60f5bd8a170c9f40bf16c573c33e4a18d425c508e06e7bd9e5c2a78291f2032a457ae9a097bc00e30cd2d5fc66948de38c08ce2657cf514e0772d93d67fc4c4706a650f1e313e2033736b4e44b953663586ac8369d8c40ae798a09c9a77831f312a2696c23c6a1419e249404f93bff02000000a19e1dc74e3cc74f7de09f8feb3ce9843133a47c7493b68cc37cecd707605d5c8c59a5c7f60698b0a3944ffb41d6018d92be448abe97991a5311da942f077bcc0e8484beec39292cb57f968912833d8801b704da49b7a0000ba58de59dcb44c472558dcb12c954ed", 0xe5}, {&(0x7f0000000240)="7f3cddbf1ad9154781d195be2a1eb40123e8fb92236fa13807d6110a1e42aa670fa88a7a88d92790915fcf00000000", 0x2f}], 0x2}}], 0x2, 0x20000040) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000380)={0x5, 0x8, 0x4, 0x2000, 0xffffffc0, {0x77359400}, {0x1, 0x8, 0x3f, 0x9, 0x2, 0x1, "08e8458d"}, 0x10, 0x6, @userptr=0xff, 0x7, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000440)=0x6f, 0x4) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, 0x0) write$binfmt_script(r4, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], 0x1010) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) keyctl$set_reqkey_keyring(0xe, 0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @local}}, 0xb3, 0x101}, 0x90) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92a1a7511bf746bec66ba", 0x634, 0x11, 0x0, 0x27) 16:27:22 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000300)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65342c696e6465783d6f6e2c7d657461636f70793d6f66662c6c6f7765726469723d2e2f66696c65302c78696e6f6f66662c6e66735f6578706f72743d6f66662c6e66735f6578706f72743d6f6e2c696e6465784a085b796f626a5f726f6c653d6e66735f6578706f72743d6f66662c736d61636b66736861743d2f6465762f6b766d002c646566636f6e746578743d73797374656d5f752c66d071c184723d00", @ANYRESDEC=r3, @ANYBLOB="2c61707072616973652c00f1a70111a8eb5e51f608a99261c8ca162b4f3b7101f3ae4ee768c894062e961270d1404807000000000000005f0f2749024ad0cb56"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "a6cddeb02f407e24b899d9619a4e0a53e1c62827604c39fdaa27e21bee8a0ddd", 0x28ef3037c3f0dc97, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x4}) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4aa0f71c22ff00", "a9016007", "f6885a10e7196cef"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x4000}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe13, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 16:27:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x808, 0x400}, 0x904, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3ce}, 0x0, 0x0, r2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2a, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f089061fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 478.294961][ C0] vcan0: j1939_tp_rxtimer: 0x00000000938c7917: rx timeout, send abort 16:27:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x6, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200001, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004000), 0x400000084, 0x0, 0x0, 0x0, 0x0) 16:27:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="03edd17903b405000000000000711000020000d49f9dea8051f035ec3c979708"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000180)={0x0, 0xfffd, 0x14, @local, 'batadv_slave_1\x00'}) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x200) inotify_rm_watch(r0, r3) 16:27:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x3, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x4, r4, 0x10, 0x0, @ib={0x1b, 0x6, 0x7, {"9eac6dcb5a816e7a377ec5ed9409e4c7"}, 0x832, 0x800, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x400280a2) waitid$P_PIDFD(0x3, r7, &(0x7f0000000300), 0x4, &(0x7f0000000380)) 16:27:23 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) listen(r0, 0x40ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup(r2) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x4a) [ 478.803896][ C0] vcan0: j1939_tp_rxtimer: 0x00000000938c7917: abort rx timeout. Force session deactivation [ 501.691167][ T0] NOHZ: local_softirq_pending 08 16:28:21 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="00afe9000000c000"], &(0x7f0000000180)=0x8) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r0, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) keyctl$reject(0x13, r2, 0x10f7, 0xfffffffffffff001, 0xfffffffffffffffa) 16:28:21 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0xfffffffffffffe01, 0x4001) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$rose(r3, 0x104, 0x6, &(0x7f0000000340)=0x400, 0x4) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x62}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x1}}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x7f}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x3f}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) 16:28:21 executing program 5: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480)={r4, 0x743}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001540)={r4, 0x2}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000000c0)=""/29) sendmsg$inet(r6, &(0x7f0000001500)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000200)="0aaa3019a14908774324916a211ff019b3a6278788345846116a8abcf93edbef9989e69a9bbf338b7e6b1a2e71fb819b973a52f6b47009e77814", 0x3a}, {&(0x7f0000000300)="38320f7ad5580bfcdf70d8b2b5dbcf7c35ccce18085347e7f8a51242703aeda3e352bce32f81cb1a78d35f85c07846eb173e39dd15ad7beebe37738e905ec6ea649408d833963692", 0x48}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000280)="648b2ce436f7ebb4217de80e765a55928725e4d707a94a54a0c7", 0x1a}, {&(0x7f0000001380)="9d3aa5cdf890fbf54b39e40515758c2e612894c104ab312a8b0ad8d0e66302ef71084ba93c05f9f4707f2d0890bdd806487ac57089bcad38b2c99fc3363017c6abab48ec4efec9f317939b8aeb7171109076ff8eb1bc3023139818ce065b827698b17ba2797241d0241c6d4abd858897c1af14f39f5582c964e473e88ad3fa0a34aeb696d71e518303f05ae06e", 0x8d}], 0x5, &(0x7f00000014c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x30}, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000240)={0x0, r7}) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 16:28:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0xc0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000180)="d566179e960aa49f2344432cdddd311a4113994677d7063438b8e840efff2d45f1b70eeaa047c7f9e960f3b57783398075ed5dee726041de89684fbbf8e80cee5447b8baae811bb5a385c8c9c6a5e9ce2ddc0a094bbaf7808103c717c5122cf67c73b4983ea3c8349d34cf37e10ce30de8bdae2c09a8af05c630ca9b7bba71c8", 0x80, 0x9, &(0x7f0000000240)={r3, r4+10000000}) r5 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d61703d6f66662c00de081ca73897c018e0a2e2af6973e4f9d5be6ff0f849dbe34a585fa705931a6b14926da20c542ba629d1a46fd7d3f002ef0dc1b6d69e0e0ce530a287a56f2bf8721fba72d837e59fa39f4f5d69cba7b232f60f48e53ee9434c27bd68"]) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socket(0x21, 0xa, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0x200) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='nomand\x00', 0x0, 0x0) 16:28:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x1) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 16:28:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@default, @bcast, 0x3, [@default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @default, @bcast, @default]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) dup(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"/723], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) 16:28:21 executing program 1: r0 = getpid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x410001, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x3e9, 0x20, 0x70bd25, 0x25dfdbfe, {0x4, 0x0, 0x0, r2, 0xfffffff8, 0x1ff, 0x7, 0x0, 0x7}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4081) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000040)) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r4, 0x80045510, &(0x7f0000000000)) [ 537.171493][T11679] ISOFS: Unable to identify CD-ROM format. [ 537.285884][ T36] tipc: TX() has been purged, node left! [ 537.326679][T11683] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.339524][T11683] bridge0: port 1(bridge_slave_0) entered disabled state 16:28:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x52000}]}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0xa20000, 0x4, 0x4, r2, 0x0, &(0x7f0000000040)={0x980001, 0x80000001, [], @p_u16=&(0x7f0000000000)=0x8}}) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000180)={0xadb9, 0x5bb}) [ 537.570389][T11692] ISOFS: Unable to identify CD-ROM format. 16:28:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) 16:28:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x4a0201) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x0}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x174, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x373}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x38e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc31d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcdb8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x52cf}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x40}, 0x20000) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES32=r0, @ANYRES64=r2, @ANYRESOCT=r5], 0x402) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 538.112193][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:28:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800e00010069703665727370616e00400010000280040012000800050006000000"], 0x44}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80c01c49}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8081}, 0x40020) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000380)={'TPROXY\x00'}, &(0x7f00000003c0)=0x1e) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000002c0)={0x7, 0x200, {0x52, 0xdf, 0xffff, {0x4, 0x6}, {0xe7ff, 0x1}, @period={0x5d, 0x1, 0x4, 0x1ab, 0x9, {0x5, 0x6, 0x200, 0x69}, 0xa, &(0x7f0000000280)=[0x100, 0x3ff, 0x9, 0x400, 0x1f8c, 0x7, 0x6, 0x2d, 0x9c9, 0x1]}}, {0xa8, 0x3, 0x100, {0x4, 0x8000}, {0xb1f, 0x2}, @rumble={0x2, 0xffff}}}) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000340)={0x9, 0x9, 0x9, 0x8001}, 0x8) 16:28:22 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x148110, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) shmget(0x3, 0x1000, 0x200, &(0x7f000096d000/0x1000)=nil) prctl$PR_SVE_SET_VL(0x32, 0x23eb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 541.020470][T11746] IPVS: ftp: loaded support on port[0] = 21 [ 541.088865][T11746] chnl_net:caif_netlink_parms(): no params data found [ 541.139524][T11746] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.146883][T11746] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.154851][T11746] device bridge_slave_0 entered promiscuous mode [ 541.165528][T11746] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.177191][T11746] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.185163][T11746] device bridge_slave_1 entered promiscuous mode [ 541.211477][T11746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 541.224640][T11746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 541.249220][T11746] team0: Port device team_slave_0 added [ 541.339715][T11746] team0: Port device team_slave_1 added [ 541.357545][T11746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 541.364558][T11746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.392166][T11746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 541.409986][T11746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 541.417285][T11746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.443411][T11746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 541.514879][T11746] device hsr_slave_0 entered promiscuous mode [ 541.566362][T11746] device hsr_slave_1 entered promiscuous mode [ 541.615833][T11746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 541.623417][T11746] Cannot create hsr debugfs directory [ 541.796319][T11746] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.803418][T11746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.810933][T11746] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.818034][T11746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.903369][T11746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 542.005773][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 542.014732][T10586] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.023300][T10586] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.032808][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 542.046267][T11746] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.065929][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 542.074399][T10584] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.081600][T10584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 542.099252][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 542.109867][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 542.118559][T10586] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.125616][T10586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 542.152718][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 542.162607][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 542.171680][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 542.184946][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 542.208791][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 542.217867][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 542.227683][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 542.236469][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 542.248079][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 542.256639][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 542.265202][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 542.361446][T11746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 542.390020][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 542.399160][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 542.420318][T11746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 542.500211][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 542.515552][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 542.544177][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 542.553134][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 542.562103][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 542.569746][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 542.579379][ T36] device bridge_slave_1 left promiscuous mode [ 542.586219][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.627712][ T36] device bridge_slave_0 left promiscuous mode [ 542.634096][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.642925][ T0] NOHZ: local_softirq_pending 08 [ 542.694208][ T36] device veth1_macvtap left promiscuous mode [ 542.701347][ T36] device veth0_macvtap left promiscuous mode [ 542.708954][ T36] device veth1_vlan left promiscuous mode [ 542.715131][ T36] device veth0_vlan left promiscuous mode [ 543.917177][ T0] NOHZ: local_softirq_pending 08 [ 545.838603][ T0] NOHZ: local_softirq_pending 08 [ 546.616652][ T36] device hsr_slave_0 left promiscuous mode [ 546.665896][ T36] device hsr_slave_1 left promiscuous mode [ 546.757913][ T36] team0 (unregistering): Port device team_slave_1 removed [ 546.774084][ T36] team0 (unregistering): Port device team_slave_0 removed [ 546.787030][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 546.835484][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 546.941230][ T36] bond0 (unregistering): Released all slaves [ 547.102252][T11746] device veth0_vlan entered promiscuous mode [ 547.111670][T11273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 547.120667][T11273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 547.131099][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 547.139862][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 547.156782][T11746] device veth1_vlan entered promiscuous mode [ 547.195231][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 547.207506][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 547.225425][T11746] device veth0_macvtap entered promiscuous mode [ 547.244952][T11746] device veth1_macvtap entered promiscuous mode [ 547.267410][T11746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 547.278273][T11746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.288402][T11746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 547.299869][T11746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.310932][T11746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 547.322023][T11746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.332784][T11746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 547.345244][T11746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.355218][T11746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 547.365873][T11746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.378047][T11746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 547.386331][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 547.394488][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 547.403707][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 547.412496][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 547.424234][T11746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 547.435920][T11746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.449950][T11746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 547.461030][T11746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.471009][T11746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 547.481598][T11746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.491542][T11746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 547.502536][T11746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.512592][T11746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 547.523414][T11746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.535207][T11746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 547.544899][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 547.555156][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:28:32 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr="f8ebd3ad5545ff4206e20e350634f96e"}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000140)='#', 0x1}], 0x1, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x7, {0x0, 0x79}}], 0x20}, 0x0) 16:28:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x400000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000180)="94c5c155c14ded21e385364c71c6ffd20846af17a18046943567e356cf8e2a4461d81124821dca0a2f8d31d642763ffb74f728b138e87ba07f311552e196c2", 0x3f) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:28:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x801}) ioctl$TUNSETFILTEREBPF(r0, 0x400454ce, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x6c0c81, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000000c0)={0x6, 0x4}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 16:28:32 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) fcntl$notify(r1, 0x402, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, 0x0) mount$fuse(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='f`=', @ANYBLOB="0edb7b63e53fb9ec86ec3b2550eba0226f8a735a86f4c85b3a8d2e1fbb43de89bf15effd0488e1e14f81f499", @ANYRES32, @ANYRESDEC=0x0, @ANYRES32, @ANYRES16, @ANYBLOB="2c0045eceb8db397afa04e401d244ed3cce7a419290d9ac8457fe6725e32604ba7cdd664902b4ab25e0e6c5fde74ea7a61876b4978703c6c827d668754383fae22f14708a4f35972cabde77c56dcce823065ea5ac15a66585d8c84f7aeebfbc36f114f173baac118a96979a5d3bbdfb833606c161960f798d4b78f9e91507076bf86ac4ad6c8b6394cd15d00d618683e91d5cf38a02e93ae2204f0152bc959aaff41aa392d3f5024b71283645112c347e7c952cf38f516beeef06f1bb4fda979064a2c268a971ea2f65f41c630e8a78b3b2c", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="8a4357a8aa514462e44c0a590eae11271a768b750f66d88f22c1bb3a9b0bce8f76f79ac1e2442085f1fe1cbcb151ccf5d643118a20725d38e9e17f4a0bb3", @ANYRESDEC=r0, @ANYRES64=0x0, @ANYPTR, @ANYRESOCT, @ANYRES16=0x0]]]) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x114, 0x4, 0xac, "8ddccf0fd1cefa05eb7646fe957a8f7c", "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"}, 0x114, 0x2) 16:28:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x5) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x8880, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000000)={0x8}) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) ftruncate(r5, 0x1009) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) 16:28:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x4) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001400003810ff", @ANYRES32=r4, @ANYBLOB="14000384fefd1b30c19087e0cb890000c987425d000000000000000000000014000600c1fffffe04000020ff0100000000000008000400e0010001f608000800040100"], 0x50}, 0x1, 0x0, 0x0, 0x2}, 0x80) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r5 = dup(r0) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r5, 0x4008642b, &(0x7f0000000300)={r7, 0x10}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 547.982988][T11769] fuse: Unknown parameter 'f`' [ 548.108028][T11769] fuse: Unknown parameter 'f`' 16:28:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x5) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x8880, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000000)={0x8}) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) ftruncate(r5, 0x1009) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) 16:28:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x74}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) 16:28:32 executing program 3: semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x3ff, 0x0, [], &(0x7f00000000c0)}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000040)=""/49, 0x1) getdents(r1, &(0x7f00000000c0)=""/41, 0x307) getdents(r1, 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000180)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000700)='veno\x00', 0x16b) sendto$inet(r3, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r3, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000580)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0xfff, @mcast2}, @in6={0xa, 0x4e23, 0x7, @loopback}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x0, @mcast2}], 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0xffffffffffffff7d) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), 0xc) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x33) sendfile(r4, 0xffffffffffffffff, &(0x7f00000002c0)=0x80000001, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x5b6ad32104e938a, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x1}, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5701, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x1}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x400402, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$vcsu(0x0, 0x2, 0x0) dup(0xffffffffffffffff) [ 548.193777][ T26] audit: type=1804 audit(1583339312.424:52): pid=11770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir977121568/syzkaller.Qt5fCk/32/file0/file0" dev="loop1" ino=24 res=1 [ 548.219008][T11782] mmap: syz-executor.4 (11782) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:28:32 executing program 0: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x2080) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x402040, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000280)=0x8000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000200)) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) mq_unlink(0x0) socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 548.787519][T11768] bridge0: port 1(bridge_slave_0) entered disabled state 16:28:33 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) eventfd(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) write$binfmt_aout(r3, &(0x7f0000000300)={{0x10b, 0x2, 0xe8, 0x1bb, 0x344, 0x0, 0x106, 0x8}, "c89bd9b2c36dd6645592e93b80e579f412ecd1e815b4a4d8002b3d9ebeaffb5221f86fdf6bd0ef368877a37cb8ad6abbbb83b3d33fe549534c7498cc2b2369875bb0bdc44a4b3bf709a8634f44e30b2d9af409d0b7c389f53f12a2c5f8b7736700d29ee843893f22a4840843cd29609db853276b8c9dc0302fe48dccef9bce13549b59f2c6059fb78f4d39cb642e1cc61bd91b8f975e423e92b25a841c7df6604ad1db2b1ea70f7ea7bab24dafe3fc0cd9105dde26f72a71cc0fe8a54dd422454726f371caeacb43d37f087d80b097610abaa7", [[], [], [], [], []]}, 0x5f3) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r4}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 16:28:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000002c0)={@loopback, 0x3a, r2}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x0, 0x0, 0x0, r0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10cc, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x660000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00', @ANYRES16=r7, @ANYBLOB="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"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f0000000300)={&(0x7f00000006c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="0600080007569135f64c8eb94165e70249cdff", @ANYRES16=r7, @ANYBLOB="00042bbd7000fedbdf251000000004004c00"], 0x3}, 0x1, 0x0, 0x0, 0x340400a5}, 0x8000) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r7, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x1e, 0xbe, "fcacb77adf83d5c0b732e5087a91d44838384c69bb874c4aa67e"}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000d5}, 0x24040001) geteuid() getgid() r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r8, &(0x7f0000000000)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r8, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) syz_open_dev$sndpcmp(0x0, 0x6, 0x4000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, &(0x7f0000000280)) setreuid(0x0, 0x0) getegid() bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 549.164458][T11775] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.171757][T11775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 549.648276][T11782] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.737592][T11807] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.746796][T11807] bridge0: port 1(bridge_slave_0) entered forwarding state 16:28:34 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @multicast2}}}}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x220080c0}, 0x0) r2 = getpid() ptrace$setregset(0x4205, r2, 0x208, &(0x7f0000000040)={&(0x7f00000000c0)="7d9c9de1edbffac95ab6f140d65bdde7d62649a047c314aee861ec48e6c4ac89380fd1e93948169290a3c842ff7d6b1c298e4c63954c3ae708b7d11cc79fe458ceb5e4bb519daccc89264eaf7f6b6ae98d603e9d90695bf6255da7692279db699793ac38c04f296a4fdb3fe6887b6ba226596b01c06e0e2cf4d18686762ffc2e4a6cd757e347596cfd16633690a451c4e4a33f4c53bf2deeddee429d64986fa8c191a8b8e9f0db177e25d0fdf702e849e1ca0a48ed5b5e812e35e71c268f633597c7dbe1d3649d7251768dd886eb12", 0xcf}) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r9, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x74, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x33}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x84}]}, 0x74}, 0x1, 0x0, 0x0, 0x40084}, 0x40010) 16:28:34 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x20000000}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 16:28:34 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f320f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c4e21903a05d000000c7442406000000000f011424f30f090f013a360f06c4c141f683b0a2e5a666baa100ed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000380)=""/182) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) prctl$PR_GET_DUMPABLE(0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 16:28:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9b, 0x4, 0x400}, 0x3c) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x406002, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000480)={r7, 0x743}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r7, 0xf2, 0x3}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000340)={r8, 0xea}, 0x8) connect$inet6(r2, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r9, 0x89e1, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="a15691d16dd4db483349cd8545d0419b7a8156e2f1122fdc9a9fd3d47383a26c89339e243c6aabd4c8011a987eff5a4ee446ea0c09a811b0392b3a099d5da8b956878cc216c9f93fccd302e3945410d598c90e67bf9303166ed62872f9bfb7c70614ed53ae3d42ac5120ca6c8efd7795ffda438656a25daa02f9c0f5f221971bf42ea51bfb21cdce3466878464d65c147ca3dcc9ae00b0233ad8153cd3491ee91984dfbefb0c88f8df602980611a367ab75ca41fee", 0xb5}, {&(0x7f0000000500)="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", 0x1000}], 0x2) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000380), 0x0}, 0xc) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x100) 16:28:34 executing program 4: r0 = socket(0x100000000011, 0x2, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x80000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 16:28:34 executing program 0: socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xe, 0x4) 16:28:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x68280, 0x0) r2 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002e0007031dfffd946fa201000100000000000000000000e50c1be3a2f7fffe7e280000005e00ffaa1c0009b3ebea966cf0554edc7de8ddeb133c2bff0100000000000015f8ffff30", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1004}, {&(0x7f0000000480)=""/108, 0x6c}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x400000000000146, 0x42, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) exit(0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000000301f7ff00000000000000000200a300"], 0x14}}, 0x0) r6 = dup3(r5, r1, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r6, 0xc004ae02, &(0x7f0000000280)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r7 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r7, 0x0, 0xc, &(0x7f00000002c0)=""/102) 16:28:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008911, &(0x7f0000000000)="0805b505480bcfe84740712d17bc0a13470b8900a001c8b80c5918e249ce4b03b3f8d7118bc58bcc9bc13d7a1abcc68194731e92d862d85705f49f5847e173a3e837569e1a07dc69afe5b77ff508191a1e4dd4eed061d08422582f7c1d4e508cb1") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000200)="240000001a005f3814ecf4070009030180002000000000000000000008000f0040000000", 0x24) 16:28:34 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x3, '\x00', {0x3}, 0x4}) lsetxattr$trusted_overlay_upper(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x18, 0x0, 0x0, "b28b780398c172ae707fdbdb208ceac0", "b0b56c"}, 0x18, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x801, 0x0) inotify_init1(0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x3f00) unlink(&(0x7f0000000040)='./file0\x00') socket(0x0, 0x3, 0x0) close(0xffffffffffffffff) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast, 'veth1_macvtap\x00'}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r1}, 0x8) 16:28:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40004802}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004010}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x34, 0x0, 0x200, 0x70bd2c, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008040}, 0x4010) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r9, r10, &(0x7f0000000040)=0x8, 0x800009) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000040)) write$P9_RWALK(r11, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="73657373696f6e3d30783030303030303028a405dd70ad768edb7e699bbf493030303030303030302c6469725f756d61736b3d30303030303030303030303030303030303030303030302c00"]) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000200)={{r1}, 0x10001, 0x9, 0x5ade0db6}) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={r0}) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000280)={0x7fffffff}, 0x4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) sendto$inet(r1, &(0x7f0000000180)="a7f4fbf508bed94a2ed1228d37975750ee9adf8573e4c7dfa7672d3466dfe0dbd1171bb0cd99378ba585d44254fed6bf498a973e7017fd2258d016ede44c5d82957a605e0bc69ae552229f9ae0bef3d14949497f14c8f01bad0b7752f7db122329", 0x61, 0x4050, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) [ 551.825003][T11894] hfs: unable to parse mount options 16:28:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x23, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0xffffffffffffffda, 0x8, {{0x8, 0x2, 0x8, 0x2, 0x8, 0x8000, 0x1, 0xb7c}}}, 0x60) wait4(0x0, 0x0, 0x0, 0x0) 16:28:36 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x200080, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x10) read$dsp(r0, &(0x7f0000000080)=""/250, 0xfa) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 552.056244][T11899] hfs: unable to parse mount options 16:28:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r4, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r5, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r5, 0x4) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="0200"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./file0\x00', 0x8, 0x690ab5400d31571) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:28:36 executing program 5: unshare(0x20400) r0 = dup(0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00') setuid(0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) inotify_add_watch(r5, &(0x7f0000000240)='./file0//ile0\x00', 0x20000001) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x119) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)=""/129, 0x81) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 16:28:36 executing program 0: delete_module(&(0x7f0000000040)=')vmnet0posix_acl_accessvboxnet1\\[\x00', 0xa00) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) dup2(r1, r0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 16:28:36 executing program 4: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @remote}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) r4 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x9d19, 0xa, 0x4, 0x0, 0xb3b2, {r5, r6/1000+30000}, {0x0, 0x0, 0x5, 0x0, 0xfb, 0x3, "baea9f7d"}, 0xe42, 0x1, @offset=0x40, 0x3, 0x0, 0xffffffffffffffff}) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000507000000001000420000000000324bd8ebad5baebb31f9bba4175712388d44323b9af5bad69e28e3cfdc031dce6d078f679e3919eab6e772fa83c95b03c5747ee58a802cc9e643f662cfc3abe7758c1f4d2bff1d4fdc3217b7c6f26e9a8d3627db3072150fa5711f1ea4231f2e7af0d06df5101c91990a5836ce0157ebb2d8e417575bd2f3244f14f31dbb82a3f6fab373f9353384789d2bba7584a3089c87ead832385cc0d9b46b5ee1c016a6ecdb673ea78d14f88a288c1cbf5891495cd424c70341645a065d9cebf8a702748e9a77efc4c26c990a70b5197c3094"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') r8 = socket$inet6(0xa, 0x3, 0x100000400000003a) ioctl$sock_TIOCINQ(r8, 0x541b, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r9, 0x5453, 0x0) socket$inet6(0xa, 0x3, 0x100000400000003a) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5453, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0xfffffbff, @rand_addr="91c680380f26fc000000000000007410", 0x3}, 0x1c) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 16:28:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 16:28:36 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f00000000c0)={0xfff, 0xf9}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="008000000e00000045c506cd73e2e38173343f903e43"]) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1000}, 0x10}, 0x78) 16:28:36 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000300)={0x0, 0x0, [], @bt={0x0, 0x0, 0xfffffff7, 0xafa, 0x10000}}) unshare(0x40000000) 16:28:37 executing program 3: r0 = socket(0xb, 0x800, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) sendmmsg$alg(r1, &(0x7f00000035c0)=[{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000040)="6fc3d0b1f8210ae2bc6e026adf5f1038b2751a5dea15a14ccba6586dea57083e9a1262bba967249d971ac794b97899d8057f021efa365679d310b356ca5ac047e9931400a9d0c7cc71707778cd34674ecc105b1ff12e62a10b5d579d21216752f6c2f6e12e085c2af7a479bb342f814861d71b1b8847e34efda1794dc24e2a6305cf99cc817c47eb3cee72db6eb5005851dce1feb16a97a73440ad5614193415d2cb0a785aacc605f6bb11fdb616536b85d75ee368fd58cb", 0xb8}, {&(0x7f0000000100)="5c43402367e7d91fd0a6c69408c35e11d8798b1f017c620360a5a4a91b5ec6faed1dff8598dfd4001dc3953181a0d54138cb3aff88d84bc0dfd3e54a5afcfa3b94508c5a30783939b2928740988efc81f0a07045a18f0d1253e6e681578973fbf1e329f17d7f77d2e99d7aa69e0cab25c79b40299faa8d146027454b42ca71b71c44c12bb93644f711b0c8a7c04c1eeb78ea8a0f17afd86671c64879b8badfc9cfe2d4b36fe52af05d4b8ed6a3ee31fb53e8ab53e51b99189030c7bedc3b0cc92d4075a528132230608514fd3aecfa2e3fda6b77b78330f299fda82ce129d2778948b2fe69da00a7c78a4f5be44514db9959157e3e2df7ec8236bdb12e15497c2df20db260449e83bd7bc01ce9523a7c9790ffcbcb7cf7c9e79adfe5dccbfeb4a2ae9f1497715aa6d944ff55ee2fbb2fa7c9fd0e0afc99d1be602fc80e9d6ec3a0d1ec8f63b6c1806337a62fa8156089734f9e492db2ba874f8f71fa79383e6328e8c91f2080d838359999c59c857890ffc22a7964ca2353c62897e0aac0e7740855deee8dd1f27c19e12ab33715f671361a23d57710d0566f75d684a570cf8b4c3e92437eda808a5e92d02a3627bc4aa92ff20d66e4ff87da72eddba249479fe6aaf1eaedf87d54c2f7556556f702a082a5d94eaaa716402a96dc8dd04ba050f89a9bb3614b97319b69c4749d52a14a45bdaf01ca79362098f5ecf066419cb1fcbac168740124d91a8b92e8a9d28f05b15d7455143860b90b055e0e198acc883ee6bb62d09b16c34b63e2ca22cb3dda2357aef8667352595843dba7892edc1243c1fe13e0d506122b6a2634bec9ae6c79b72457153a14a5e961907160da81bcccb372053107d28b2d152379bdd84917ddb408cb9b828338deda42b524638065adfe48c35938ca41165b5919817f021f3f425466c7d992d24ffe2c84b031508bc2c374534db04982e9f7b56f12a2f1bf2bbd8434d38cedd370451428b4aa23ad2ed320708ddeb7e82455198be74d6f0f3b27d490947a0cde7b07439830c7ae1ee444d09284ef9e27f0f33d9cd9ef36183b83a9b26239b109f7e3e37d2e7d1b712c1a701fe6f56a946b26cb8fdf983df09aa80da7830e19b40ae24a6f24b59cbc4526039c693669c03e1f0299fb13b80c63aa5d72e6018eafc0f390c3f4f543c622d65518d3661a19e3a79ec0ec9e0a766c593f3d41d8c28948e91c55490846dc5f8769859cb3bed220a97d79c49b57194ccb7f3e8228d1ba250dfb0045bc8decc57dc99f3cf5295d7cdd2f31e4df92282fab0c52c0f20989a1452467b6f042a3f02bd2b71c8959f509f52dd49a10bac3da600ca206083799125af22fa751051aa8f5dca4b4abc5236d0a0ab1ae2c3a2270584c843ab1317e10bc36c34bcec177641916616287f625bfa5bb7aad2639e538081948a255460e9dc777e30da97a8357cdc7288de2c30f9bc80e19a4ebc7c4a01f28d704e57c450758026ed82738239a8b92fb9f0162dcac5f48a06626561f621e75ae447f7793571badd3e49b64b1a6fe5dbebd7e32291885682d1695408883d1d720920a87b30ecf980501895006312dc2b43e65b1dd15dbd2c528d90df73ad3dd7ebdfc6cc9d77fb89604902496ff082e4fda98ec1c1e07d71ecb8297b04374752f138e4e81a05884b960c1f2d6e92dbeed28c70435f3c879e331655dbb5a1582e7f2312e42579a678eaf1ccc86774c663ea9d99365af35d4af07f169e2cfb1c0772738e3a3fdafbf2f142f92e820b91ca5bd05f247da6ad5b8434eee01b9b880dd3af4594624ec2a6bacfeb1fba8ad5b67f8ecd82f0652368a85fe69a640db029ab47bb63455b0f0c2c3c799f598c090b5b5bbcda19a20e3eabb4736744a6f1c2776acdfdee3f0f7786815453a6333b0f99de2a7688795b787c21bb49f3550b1c0f86f87290dfb0297ab31066da3f4f1bd15fc9ef3dada5e779e3e79eaae3ed546c2581abbc0604bf67ac496531e3d6f46b526bdabe9da19b4aabd9c87405d7b14516848ad0faecbcc130e49b986998d49962ea831293f1871586a385e30286a00c5ea514d1e101dc3eb7842bc42c49a1f9ab0034fecd4142c2a06351952f68be9667a93b973ab35196c94dd2e5f9851fd6d509660802de1a40fa757c2932d0bdd98c68e948dfed18ca885f2de2c8c6f9d6694ea633c52c1c57b67c18c5cb54f626f3085ea8af882dedc8b19119b1d80b746799e233e60629eeffde90a4ee545cb67e639de5ed1e42fb97dbf9a8e60d07eae6cd29f849e6aa59fa1fa7d437d7b534fe4f14430ff79c4303d9e0c6dfc793fa2bb7f23f21b15a78272f6a78dcbcbf5a29242a54bdc48379ed6621376413a75472534c71b0800b21cd0e3f87193ebb3c62cba15c697adfe500e6f43869d1b39938392603278dce1615497cd8b5eb91f531de1b601c1451afaa871698cf2dca96576c86729f0d5459cf9707c8f1f42581b0779dacea56a18bc4e9c3522814665825296b1c14ac9019c034520a3d5c7648cbcd236b905e74166017e40ef521a33a49dfb825c06e203f205414cf4af7362ce95d741fda3e170e248ee39d9c2f4f83b039635205ea789cf456de8c35c94a7ef2a1d9cd3fe8f77cd82e60ac36b8b02d05a2e14483489277ea77f78520e3e0b7207b3f68caf0917a3519ca32b9ee5743f2714f7976689ffc399e3dfe76f962dbb59efd4d3e2ded86e1c688e671d8181b07034dcc62fc6047ed44aad829368b021270417b7138168c7610b472c228d89966d9542ab7e1e701904ada493375e13a81aad9f5c350f871368c13bc27c1bce1bf210bc915f39e358739320a861399f017f3289c774e6500a324c8eb9ff66f87fd9b263b4e75914d659d5dd929d9697ceca00a6608c17dd0fe6bdccb9301f5d9334edfc76d1763fac9f5fae685a52e01ef6ea1a937acacd7b34c184118ece0d12d1e5c41511cf0b771762402f64ac5a73cebc09e05578131eac73cd80145a02f8858b9ecab4a39e1e24447937cf4823c95feebc121ac032ac7085ab04c2aca59f5d6aef494d75857e65ddf8597a0155a5c5119eef1945668addab7efc6726dda75a7d2e343581cdd65827b673ade8e967ea4e92aeaa5f7f823d6fd80e5311161df3c789b621b82109c2df4fc4a875dd6d87b1c54124434fadb8101aa00c7700cf273d9fbb71dc92f90a0f4e078e71be615e975c98d996d8baba870961e2d681c435464d91c8270321ee2bbe22a5b32c243aef79fa62e6a922459c5c7baed6291b602b321e3c6e7831a7b3492a724f737a75ebefbebbeb71e71d08eba14504b857e75d140a68c066c7ebb151a354e7ea158bacb369802a8c5a144c84c176c92ead09807d54aa57141763cd16a34878e6becabc44a3b1f60a9f9c6434cc5202ecc0c5e14bc2f41db237eebd7a5a78247a3b779e68922abe57ce6c9eb6bb4d733c583cfa31fc96a314abf8c56fdb910f1607c4f6502cc4ac4f4fbd62eb22ffb0b94396fe96c737d2de2601b6c2e74c5e841ed0ea5338c0395c72a6660aeda91db404817e482ccb2407e99098f88a373a325abffc1182994a4aaf6199776c880f222e953b5e8c5fdd15ad05680a9cca93f7a8c84dfd601330ee652d3558e0b02e4999ba7c9af718d2ffaed0e93094d9c27e43c80087682ec381e1f3e275c546416b658b317c4ff89f44e47b3eb14ddae4053789702488f1b9cb99147a6b500a4c66c4c7ee619bc39401e530f1df21570d98f8aeb0e10a6b8767fad4308646c2a50c1aacc733151af1a3a9ff4bcd8f1f3221e3abdf74c68dc299e7f972ce082986364c203bb37a6236356e30adce1b67a8e70b1546da8774aac1c11fc646833593079c9262c105cf62cb7394369aba6a227918325211b1876a7f4eacadbb8493f2fee189bf33a0ad45b7c1509fc085eefec27916206e617131aee4950f945fb114e28cd7ed3147046721a2d6180d255471770d7d28e908ecdf60531cde765daee1b0ea6f51031f19343ab1457cfa00558d9cd14b7fbdbf3b687fb8beeb8a3d0bd991a68168bcf944c0bd8bf142e9043704a2c9fde7ca55e6d05aff6b859f94235ba93a7ed702ecaff5dbb9c5d29d10043671a0b341e8c3816db747828c6c8df88029f823e0cf1d78e4b90eae1d5af996352081069b85ef018bd9c0b2ebec1293d7890840bfeadd87f48a84984b1622f0139bc2f8d3a433a5ef9149bbb46e44e49556f18c929b85de89c2258e35698efc1c52d259d60672fcda0268d8c803ecbd57e33ffa7e1506cf3aa16d0c260733a90e2d757ff1525e5e04142460075a0ef92b57ff74481c050486dca7aa04ea266fc71ca7832719f5f453b7de05c13a0cd50db50d0b14ef21daca066109dec6c2bc32ff81d4c38ac35875a7e1184f6aa41d0a921e5093ac88e342511050b775c1773e3450a393eb55448f6f1f2468ae72135a3338045b742a33fb7d5f6776226a271a0371887c38151d9e5a09ef1eb24d3f4ed02b1c4e390196811b8730b220454f77c4f1f9ab49fde1fac6acf124e3a03b019aabb282ea7d8e457054fe6338c6f7980f13786548dc97528e9eff039c206f56d762b1596f68c8a6d4c13b9ad6c6527d8e04a16d9d060c46849655157c2b340837ff998cec21639f8301b3a657221fde3a8f1f6f44a2c968229bdfda2f31b9e05b4db1336cb594947344d12f22c1b6e0366c454fcf91b0c647fb6ef18720b97663af09442de957c0c74b159f7ca52e4f26e7601dc5778b5919b30ec56359b4bb148941086338091037f780d8d559a3e084a83ebef51dba9227e61fe51726d659cb0b3dd4dbefbc66324638318e02e48a67b060ed646009944f9a3eddd4d04bd80573c38b9c524a58509f86ea1f08dbdc1f1babda0d7469153ada73bbef2c1fe01d465ab5a48dbd9e85b7eedb281ba5decb98937cd8d04ee845dcd99ef85b21a0d38deb7a51f8d1730b53719c14a057e0f78ba4991df1d57fed574ea727ce477b76b2e5708a15ebc55432b4b00f136154893d9a1e7cedac3c6036ed9fb9eaf9a9e67a4f094dcb9653edbbe7f6fd1f4454a35421566711a426dd2ff9407407570dd1c2ffe0d4ae1a72ecd531d780833c0c48bd8610b729c35a28a013188c39fc128e2065752394b22dc725da16f90d68e231937b9366c23d1e3498fedbe6cf84fbdff8f05bc3f9a3963ad1ea0a0b86eef3004f3357c9cf4374443708723e6310999873c4500f3f2b0ff5597904a090034b59da364e4ff5c7f13a68eff08e3d126dfa70af5763f1b7ba268b91e87c676a5331c1d9460be91d2dbeaa209c4d3b75d816cff408a70bcccc48ac52fb091f7625125b0a238f6f972c7cfb7223ea54ee280b13d9dd9bb373f1071e0a6fed77450c6d6f5d2e6e6c0fb172455697514b14fb003bbf859c0b331d915f9a2566b08308bc5edf97e6e41d24f2ecbf83166c761cb754ae91be2fb779e718cacf07c784e512732f9ce7e0f49e0942ebae03b48b730be14a73311bc8475cdc466b3bab1736a1ad90aa18edfcd4c9a7000947b2eec32fe2c7e748fb56b16206c7209c9dafba672547c0ec73c0eb91a8c3712ac5fc52a20a946041218f0bbf5ad784186cb33681f8908ac79a9944c3041edc5e554b17d49ae39a865905ffe8ba40c54a321d9716392ea4751d83dea14570a80f53c1365e6f95b435c84f4f73f6dcae9f32c6dc8977bd5868b09f1b66868a26cb55f77c98d5e7a675d9c8e7cb02e5912cc5300e43b7eee75204c9adcc7ad9fa9b0c576352c82402bc2b0b956961207eb2f629df9494b89756eaf478f96afd9281", 0x1000}, {&(0x7f0000001100)="96a7d83190b75829786389d3236e4c6da85ceecb8294afa5d036c0f29d4e42fa97f7e3bab2d3a649d1bdf2fac1640915b0a600c661de58287d497cff553454fdb1f0b7dd75af40ea8fb09dfd298c07911851382ef8ed", 0x56}], 0x3, &(0x7f00000011c0)=[@assoc={0x18, 0x117, 0x4, 0xffffffff}, @iv={0x20, 0x117, 0x2, 0x5, "1b6f07e5ad"}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x50, 0x4044011}, {0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001240)="1b17eac6377dab4f2d495cc3773a97e7952694ce2dfd8f0794f29e19b3bdb08b4f7c2efd46c28591c65f84793c94877b691a12afcc5e4f4ec7cc9894c09574df8a2ab7cfa05057cf24379c3dcb024fbbf374cf3f332a7ef30f51d809bfef385d635662066089242c0e30ebd959c94089fe6eba27cf40af889c5fa322b63c254b6507b2f8ac62b2a1cb68a127e4d425eb877327129658818239897ff685", 0x9d}, {&(0x7f0000001300)="a5ad69e35bb069f5265126c284198f27544445d66009506f2b9cd194fbe988186ee2b0d93d115c91889dc293d432d74e33b46aa0a9bfe5c6e2f65eb066094dab2b4e02acd9bcf4ad03edfc64a6eeefac7182f781d9dd26599d4d67524cd894f23dae0fd54b20f0e79187a11b4e90076aa763cad88a675f73367645b274da415f0832c343899522d7c781665f04456673fd7a412b4fe9cd19f207811484fbee5e008187c5e64d57dfd88e6631d8839a93bce88003e775eb3a69aa91a13cb3bd90803da7edd64964ad97856e5ce76035a90673a9233cbff8bae144f8", 0xdb}, {&(0x7f0000001400)="bf1d379da0800459b76ce10510423e1cc3af72315ca97445389a4840426a0eb0d70a7db3395720da106f698b8e48a352329dd541bac146ad788ef8e27d3258ee7ab0a6073a6fb5f49e09078186c50df55385aaf06a0030d4b935c318551abd4d9660225722b70d521bd392648b0d5537400d9dc99d45a671b4d767b5c0a3ae77ace2a732e701968983261ffe2bbf7bca2111f293e363d3fc11a7c40736e206de40a568d1f0d169a2b898a12f6467e75536889b30266ec407fc28f337884c0cc509e5b6f3e0136f5f13e8657c0c", 0xcd}, {&(0x7f0000001500)="ce62c2bd9506073d34c694f7082e924321b5aaa7afb88093c51984c56e08dcd49b53b7140cd4ea6650f89f369e221a98", 0x30}, {&(0x7f0000001540)="3571f0e5c251be1966bd34cfb0482838494d6cdf53a77e397999d0d8b2fc4dda2901fdfacb14", 0x26}, {&(0x7f0000001580)="7e0d6c5e6bca7f4cf26d829ecd20c142954d38dcaf95f437471b4a6bda86bee3bcd7fb9877781e602f0aaf657d3a69aaa43d023241b98d5ce81762e275849e64403aefe2381dd44969b8108fd4545d115a11c41912e5bb07acf8f61067da298e7745bc3d9f0126ec08470be7f9afc2f19327a903e290f4a26c21752f8e9a45879a0b15dd2c7459d37199914f699a8fffdfca71340061d69ddc002ab9b4ff15ef9c2e3bfb717a68ae74baf195b8b035cdce59d661220c10d193e127f724c64d351356bf99adc818757f3a20df06fc90c978e3e21e33a3867b58956a0d3d187a0595a36880", 0xe4}], 0x6, 0x0, 0x0, 0x4000004}, {0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001700)="bd0f49a9bf0f33ba3633800d9faa72547246b9365a2ce872e5057d066286bbc12aeeec072639c9b7e74c65a5309e7dae", 0x30}, {&(0x7f0000001740)="099d5b84da4225bbcbb71ee5a4bab5af16bfe1336366d15e3f79ede25ac5e2b3ebe9065c5c9b7dbdc5e0ce4eeac6ecb5d00ea1899320fe3de0eb59fe63f7b7e72676c8f3a66e9f5fbca7c0cf3337ee4508615cbe3ba9f0003049b6a01dfd898d805ea29cf52e6551b39ba25758ab3e4fcb7b8a7eecac23fbff1a0d3401b1429e2a74e38272de901bb5d6934aa6e7de18ad50af0a4475bcd8ae618c4a23f77314a0f43566dd389fe9cd84171a34003f16990946e9ddd8", 0xb6}, {&(0x7f0000001800)="f4315f3818a6ced3ace91d9d663530500252a1697166c1dddf7bd01fec9b42bfd3994772fe1fd1073fc617", 0x2b}, {&(0x7f0000001840)="c77816ce3cb57528f061e613ac7b38ff8a43756b628f5c7da50013fb242f08e0eb9b4452b8159bf2acec7a8d41462b013f2188ebee95ede2eef8632cc0870be50ad7d84ac5955713bcddece6002870f74fa144ee3bad55906c02c37b24286040c07f763991db138dab1f6e91125e80f55e43797ebb68aab00ca6376b0b24b9e35aaad587b9d35eb616e96875057f6bb303b5f3d5913991c8129934349b0ec001800c5a2bd24e1497fda5d76cd993dab9baaa2d1b4f8745e80405b697baf13d247fc94189364e058867b70c15aa966cd2e471688f2cf7617498e90aa3d738467307a70bbea393397a7d6cafad14d651664b20ec318d9ddaecce7051996d", 0xfd}], 0x4, &(0x7f0000001980)=[@iv={0xa8, 0x117, 0x2, 0x8e, "2c6fa9940a30a39a20ed0e95b54afc8c6c8dd6633e4165e020338c81358f54bb584e81c3ff032159a965316d215af130e7bb382185f1144d3b67f4236fc8da9ccb1caba4368bad0897e6f7ba8cf2aa824a9f38db10491709d559e62eeefeb228ffaf659b4298923b8c330b74c6e6f01ef3e8ff61c996487af36b55843cc015625e23751e59c6cc876bcf71f61723"}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0xfff}, @op={0x18}], 0xf0, 0x4001}, {0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000003740)=ANY=[@ANYBLOB="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"], 0x228, 0x24004881}, {0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001d00)="f96441d71c3096fff3bd83258b57802584e8d06b5cefe3bd9b4c8df6966bedf9962070d6aed0fea6df4d049c8453fe4fb894a0df8fa36a1181e231b86b178cef6c360c0127a007e5f7bb14fc1fc0386a853311cba44d6747b427db5193d0ab47eb477171f733218482458b8a35a84ee55bc4893e305a5b6af96f6206ffe7f749ba61465c93277e1303", 0x89}], 0x1, &(0x7f0000001e00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x40000}, {0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001e40)="b47e11b5054dd471956745eb1fb28c730f49dfa6e33b941197174aaa7ad021f1d8e887dc1d0f0e93371794abdc2bedde1c4d6a47fc28f892085ed434e4df986d139cbff9c7cda39565622aad0d6bb5", 0x4f}, {&(0x7f0000001ec0)="923fc235ba13df5237c80f84af2e7acab5342e6b52243146d3f7f5bb0bb4afb4d3bdd4610a1d7e4b9008cd9a2cb2e4a50c56bd500d00725511e8a421fdd0525a082d722e48a72f4115f590a5294801867a3690936630de2f694ade061bd65d244e99746bc5b8b6aa29e4b2099407e41b3ac871cbbfedab5b7da844ecd84c6c7104af88b01065a9ab84c1b8d977b6c85d15866d4386ba332566f0ee6469841a8bbcea949af868", 0xa6}, {&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000002f80)="525c044b1d6b475a09a95e9a145c600af3e72d2966526ac46faa1539e8b93305ee44a614848891cc9e2a79f6a3e24b7f6f5c9f5e69972f3cd3a9aa7588743091cbb8883c6c085aec3ee1378f3ca742e154899feb62b75eb89e278c869407f5b1c8991b3472eb936fd894eba529088b0a2394f40e30101f99b5de7154afefb184437005cdb92857ac70c773b97dbb47fe7aa7bf26794fa44e7756cda672e4841f7ef5cb", 0xa3}, {&(0x7f0000003040)="65fb06397ba164a30ce98d18c6f3e8368d0a40a86432a7f02f4992b1ed549e63dd2a5a204c9578b4694743ea58c054d651e3cc40649eaff08a930eb3cb74c6d7af05852fa8dcadde9dcf538fd3777c898d0988e31f54eec36998059214ec6d832ae6b058ad807f7729440bd5be3b61e7b04cf57fd33ca21c2d21aee037d44f3df17d7b267f669afd1ba7b45cb37ed2ad3143850b84cbe3de7b648ae3ac44ce6cfe6025e076df98e40b4df34457a8150ee8bbd5236385ce71", 0xb8}, {&(0x7f0000003100)="da39969fcdc7ca99b4defb0a9f9308e9798d60f6c7033bf57fd95ebcc3652a732f85c8474c30c1e9c847482e1b32bc4b5ff1c694eb06bf3b11aa2341e3a24a891cb4076f79b67840cb3c2392d46df8f927520d15d8360e865236af556317e0b4181477cd2b56042f3613734a16eb1f362234c7acd9c19447c74e2849619f72c5fba98798794d449f6ff9327d74f81e47ac9892f79a7c167130442c7b44749bc235471be13de27389cdb5b766d0e9cd26ef517507d7ae0113883401a4cc2d347c651e4b2a575feb6a35b346c97923a5059f89bcdd9646b624490f3c3aa3077be5bfc37142", 0xe4}], 0x6, &(0x7f0000003280)=[@iv={0x60, 0x117, 0x2, 0x4c, "9f4dfab0eecddc6a1cdf2fe146bc554b3ba6bd885daaf78f74135c68f16534be78e12f7bed201103a0e809923674afedc6b43da5814d8f8d12e98794a1666e757d400842d586128def5f7789"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xffffffff}, @iv={0x108, 0x117, 0x2, 0xee, "d745a073a1e6cb84c5f6d3290816becd3155a0cc52d02b88863692155bc4f8a8480ea372f860b8e16d3b75a9264488ecc40be2a08ac362fb9b2f8f3befedef0385315cbb81cbe4905f1a1a852222d73dc8c49a6d156c160293761312d1e74b5d968250edd2a8cf882e01b389282f516f47221beeff5ca7951a7c7f1343f0d8e50108215f1dacb60d13701fd42672227c3b2b2ccfd46237540d3258d01350938c9ccbe6cd26bd1ad7725a0bb83640facf7dc4c071dd3b62b693b681e2c9d7a00915919f69d5cbb2d00193336832f05bc4a85d70387061950f502acd57e552ddd9870d5df31688c4d0e559dd000d60"}, @iv={0xe0, 0x117, 0x2, 0xca, "19adea39595bbb6dcdb932565c5b5ed8aee4e273d5b4c8ac9f42cc7cb16cb7aaad6904f86f58c4bca9d00cbfa7e48697cb097fc75c70be906faf1f76528cfce43d8d7cd0b4241d0be16afb716e90b8aeaed329e8b8de95b8e68f810184d9f6c2c14306dec3af86dae836ce8c919b8db60890d790a84184fa8d9e6520e6c0816c1dd5879c280be669e219c701f65ba87376582f614a7392b5509eb3dbf0c99a7a49d07088670d5580d86cc85bbfec6fc0da9b260152d7307254dff1630beb0fa30efc2bf9a2018f723590"}, @op={0x18, 0x117, 0x3, 0x8e996818b586c1f6}, @assoc={0x18, 0x117, 0x4, 0x70}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x30, 0x117, 0x2, 0x19, "d36b7997e0057df951b45d48baaf1393247f39dab9b456ca56"}], 0x308, 0x2400c840}], 0x6, 0x4000000) write(r0, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000d02000007000100010039", 0x1f) 16:28:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r2, 0x11}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xce, 0x0, 0x0, &(0x7f0000000140)={[{@inode32='inode32'}]}) 16:28:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@dev, @local, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r2, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x2000, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8, 0x4, 0xed1}, @IFLA_OPERSTATE={0x5, 0x10, 0xf8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x9}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x200}, @IFLA_MTU={0x8, 0x4, 0x4a7d}]}, 0x48}}, 0x0) [ 553.045136][T11952] IPVS: ftp: loaded support on port[0] = 21 16:28:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 16:28:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x4, 0x8, 0x7, 0x3, 0x3, 0x975, 0x228, 0x40, 0xd6, 0xbc, 0x0, 0x38, 0x2, 0x1, 0xffff, 0xa6}, [{0x1, 0xb78, 0xe04, 0x1, 0x1f, 0x5, 0x3, 0x1}], "0476bd34151cc15a26fb9c55e953cf829005d0f0e989b2a7859496206e1f807eb80a27a9340ff09fc61729b3427947719e8bb1a5215b1464de64100fd1c0e456336b59bc61922d7b8fd3a2e36f8fd631c0290f5cf23923ca0480c3565f7aea694b2ab9e3ebb30c53fde1ac819efd2222be2e6f390e0c49da2ed51c6c77a9b9c0ad020c15aa3397c8d34ea0688a3ada0038becbd0c8aabb25b5aa094a707a8e242949400238396458fa5c5660e9d044f6a831dd148d1a8376b2925faff27ae1e91f639c0beaf1b7e67716956e6e7cee8a9118cd550c05327c3cb33f3f7760c785a53521fa28", [[], []]}, 0x35d) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e21, 0x400, @rand_addr="77bf1e7ff7fe7d3e37eff59b3ba70837"}, r4}}, 0x38) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) splice(r1, &(0x7f0000000040)=0x5, r5, &(0x7f0000000480)=0xfffffffffffffffd, 0x2, 0x8) [ 553.417842][T11963] XFS (loop5): Invalid superblock magic number 16:28:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x83, "da9e31aa20c50ef3794a7553f56f3ab5c93dbdc6994986526a3b8ac7b95398637ca70f15469291d8e20fcbbfef1757e81928c06d908e67d42502aa5ab2e60c95f81d2ca020eaba4a52c529c71a136987c215836a31a34a2ad4c4c98d2f0c6c73b31ff677dd2426fb8bc565633d4dd5effe1e7f49d3917e7463655ba1f6c963c9532b61"}, &(0x7f0000000180)=0x8b) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x8205, 0x9, 0x3, 0xfffffffd, 0x0, 0x0, r2}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="1b", 0x1, 0x0, 0x0, 0x0) 16:28:38 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c65302076626f786e6574305c73656c696e75782823206574683076626f786e657431270a604a977a2e6faae291eacfcb94d03bbc8174b0d14a03c80558cf7655"], 0x48) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_open_dev$mouse(0x0, 0x2, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$TIOCMBIC(r3, 0x5417, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) clone(0x8319ad00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:28:38 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)={0x20002001}) openat$autofs(0xffffffffffffff9c, &(0x7f0000001440)='/dev/autofs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) readlinkat(r5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/38, 0x26) 16:28:38 executing program 0: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xe9e60224be0a00ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x2000006e) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x200}) fcntl$getown(0xffffffffffffffff, 0x9) r8 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x1000, 0x0) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r9, 0x89e1, 0x0) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r10, 0x89e1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC=r8, @ANYRES64=r3, @ANYRESHEX=r9, @ANYRES64=0x0, @ANYRESOCT=r8, @ANYRES16, @ANYRESHEX=r10]]) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6d00) r12 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x8001, 0x2880) r13 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r14, 0x84, 0x18, &(0x7f0000000080)={r16}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r13, 0x84, 0x66, &(0x7f0000000480)={r16, 0x743}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f00000002c0)={r16, 0x8}, &(0x7f00000003c0)=0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x583400, 0x0) ioprio_get$uid(0x0, r11) unshare(0x40000000) 16:28:38 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000007f, 0x14801, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x2000, 0x1c00, 0x1}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) recvmsg(r5, &(0x7f00000005c0)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/181, 0xb5}, {&(0x7f00000003c0)=""/228, 0xe4}], 0x2, &(0x7f0000000500)=""/138, 0x8a}, 0x3000) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@localcaching='localcaching', 0x3d}]}) pwrite64(0xffffffffffffffff, &(0x7f0000000080)="2e2258e89bbfc991d34cd7069c333c52238122f9278779525b2d19d46118d7d0337fe2bdf65e579cbbbdc56afa32b9db7f9a9c86281bd8eb05c23e1b15df1bd0edaa858cd785c6f240c695330be9bc7b18d7d27c36b9a7a34fb7d3f5329baec9fb969e7e8a4c74ecfa34e0e38cf84b1c1816360801e85a649456364e428e65c4b35821340891c13ceb503f7b978ce8665d3307d30af058a4f2e19b6aa1116c05dfd8ed0476844ce4b10bbfe8899a1e128dbb3ea35596e583d7f97e03d3e8", 0xbe, 0x89) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000600)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 16:28:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000200)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000300)) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f320f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c4e21903a05d000000c7442406000000000f011424f30f090f013a360f06c4c141f683b0a2e5a666baa100ed", 0x50}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap$dsp(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x2000002, 0x10, r4, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 554.696741][T12016] debugfs: Directory 'vcpu0' with parent '12016-8' already present! [ 554.781003][T12026] gfs2: Unexpected value for 'localcaching' [ 554.825559][T12023] IPVS: ftp: loaded support on port[0] = 21 [ 555.151524][T12016] IPVS: ftp: loaded support on port[0] = 21 16:28:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) connect$rose(0xffffffffffffffff, &(0x7f00000001c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000000)={0x2, 0x8}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x701, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r6, 0x800, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8005}, 0x20000000) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 16:28:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x3}, {0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x3e92, &(0x7f0000000340)='vxcan1\x00', 0x80, 0x2000002}) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) getsockopt(r6, 0x9, 0x6, &(0x7f0000000440)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)=ANY=[], &(0x7f0000001480)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x20000}, 0x14) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)=""/244) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76006e) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, 0x0) 16:28:42 executing program 5: r0 = semget$private(0x0, 0x1, 0x603) semop(r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x11) ioctl$KDADDIO(r1, 0x8924, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000200)=""/237) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f0000000000)) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x463, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet6(0xa, 0x0, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) exit_group(0xfffffffffffffffb) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r5, 0x0, r5) dup3(r5, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x4000df, 0x0, 0x4, 0x0, 0x7, {}, {0x3, 0x0, 0xff, 0x1, 0x0, 0x1, "1ba73e41"}, 0xffffffff, 0x2, @userptr=0x400003, 0x1, 0x0, r5}) ioctl$TCGETS2(r6, 0x802c542a, &(0x7f0000000440)) listen(r3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r7, 0x0, r7) 16:28:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x1, 0x13e, {r0}, {}, 0x6, 0x6}) ptrace$cont(0x20, r1, 0x18f6, 0x9) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0xa6, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 16:28:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x7ff, 0x1ff, 0x1, 0x0, 0x0, [{{r3}, 0x5}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f00000000c0)={0xa0, 0x0, 0x1, {{0x0, 0x0, 0x0, 0x0, 0xfee, 0xbe, {0x0, 0x8, 0x1, 0x0, 0x5e4, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x8e3, r4, 0x0, 0x800, 0x956}}}}, 0xa0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)) 16:28:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000200)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000300)) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f320f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c4e21903a05d000000c7442406000000000f011424f30f090f013a360f06c4c141f683b0a2e5a666baa100ed", 0x50}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap$dsp(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x2000002, 0x10, r4, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 16:28:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x800, @dev={0xac, 0x14, 0x14, 0xc0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:28:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x2b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r3, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r5 = gettid() r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r8, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r9, 0x4) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x4100, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r13 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r13) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x9, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r12, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x400, 0xfffffffe, 0xffffffff, 0x200}, 0x10, r9, r13}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r6, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r14 = syz_open_procfs(r5, 0x0) r15 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r15, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r15, 0x6, 0x0, &(0x7f0000000040), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r14, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r16}}, 0x64) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000003c0)=""/199) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r18, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r18) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r19 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r18, 0x29, 0x0, 0x0, 0x0) connect$inet6(r19, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r17, 0x0, r18, 0x0, 0x100000002, 0x0) 16:28:42 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'fo\x00', 0x0, 0x7}, {@remote}}, 0x44) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8800, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000100)=0x3) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) [ 558.550532][T12074] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 135266304)! [ 558.597170][T12074] EXT4-fs (loop3): group descriptors corrupted! [ 558.698095][T12088] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 558.714853][T12085] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 558.822911][T12085] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start bb1414ac) 16:28:43 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r2, 0x0, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200200, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f00000000c0)={0x0, 0x3, 0x7fffffff, 0x1, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000700)='veno\x00', 0x16b) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x1, r2, 0x1}) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000001080)=@getpolicy={0x1148, 0x15, 0x4, 0x70bd26, 0x25dfdbfe, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@empty, 0x4e21, 0x0, 0x4e24, 0x1, 0x2, 0x80, 0xe0, 0x1d, r5, 0xee01}, 0x6e6bb3, 0x2}, [@extra_flags={0x8, 0x18, 0x401}, @sec_ctx={0x8c, 0x8, {0x88, 0x8, 0x0, 0x81, 0x80, "5d39d7e8005bf3582ca61a2e302c750c9c63e1bf623937190b6b94c0c581ee5cbdc7fc86a41cd8ed9d0e60eec508bfa3b5bfbe23af8d6048c72dcc92bef0314a9062efe8ffdab4cc12888e1851fc23d73c770a149e78a3c80b353fdef7551f0ccd06762ef834f199e57813af37145966d4f5c6005638b807729cbf822cf78d66"}}, @extra_flags={0x8, 0x18, 0x7fff}, @tfcpad={0x8, 0x16, 0x4291}, @tfcpad={0x8, 0x16, 0x3}, @algo_aead={0x104c, 0x12, {{'ccm(cast5-generic)\x00'}, 0x8000, 0x200, "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"}}]}, 0x1148}, 0x1, 0x0, 0x0, 0x40010}, 0x1) r6 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="f0c32abd7000fc90047aa35e9044cc7729ff2fcfce5006dbdf25030000001400020008000400080000000800040000000000687449248d3c000200080004000000000008000400ff03000008000b00feffffff080006000600000008009c90f55ba4a0296a44ff50765a092282dfb2000700000008000807050000ab4d93"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000500)=[{0x10000000000006, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000100)) [ 558.865930][T12085] FAT-fs (loop2): Filesystem has been set read-only 16:28:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x4}, 0x0, 0x400000400, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) read$rfkill(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x10000, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x24000, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000240)={0x5, 0xe84d028ee79c2121, 0x2, @stepwise={0x0, 0x1, 0x8, 0x2, 0x5d, 0x7}}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x20000010}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x600, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) 16:28:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="8e"], @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140009000002000000000000ec3fab0ebbc757c7bc7f458168a5d5a12af6f5cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134b06ff811dbe6f8f758128591a64912e58084be465ba18903119580f30717802d9e123a0c09a9bb59183827df3e8ad2d03fe1d564f4783406b3879582", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x5}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:28:43 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x41002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000000}, 0x801, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x4000006, 0xffffffffffffffff, 0x8) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0xe7, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x800) write$binfmt_elf64(r8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0xadf) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$inet6_opts(r9, 0x29, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="d69502315d685d51e3a27f4b437e02b67016e98043ca929bd0259185fc9648fb2268ef4cd93192a966b123310c0471a468ee9dfcabf04d8c4a49c14f5764a4ba58f7c44b1f6b5be8e65dfb06f1ac3309b17b64b3d6318f1ee39a7a0235a09d404f0d07c01ec4899765c550993450735c1fe9b65d844f01de3c7be47b55ec5a20b6c7865347dffa1dd406daf80783304fac970b75012985d5f1b895e25ecf8ce7cb9b65a6a37f0d02d1dec90e9b8d5b1d01186e73abb531063ebf0e6445501b1f528db5dc5331d93c75045c002e227e39bff1132cee", @ANYRES16=r8, @ANYRES16=r8, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX, @ANYRESDEC, @ANYRESOCT=0x0], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR]], 0x5) [ 559.225978][T12102] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 559.358507][T12102] team0: Device ipvlan1 failed to register rx_handler 16:28:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) getsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f0000000040)=""/60, &(0x7f0000000080)=0x3c) sendfile(r2, r1, 0x0, 0x7) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, 0x0) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000180)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 16:28:43 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaab7c, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={0x3d, 0x6, 0x0, {0x0, 0x0, 0x14, 0x0, 'net/ip_tables_names\x00'}}, 0x3d) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 559.620427][T12117] dccp_close: ABORT with 2783 bytes unread [ 560.028457][T12093] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 560.074211][T12130] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 560.118085][T12127] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 560.119698][T12130] team0: Device ipvlan1 failed to register rx_handler [ 560.376948][T12127] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 560.447136][T12127] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 560.596497][T12127] System zones: 0-7, 6-6, 61-61 [ 560.718449][T12127] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard [ 560.864650][T12127] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 564.325821][ T36] tipc: TX() has been purged, node left! [ 564.485786][ T36] tipc: TX() has been purged, node left! [ 572.078288][ T0] NOHZ: local_softirq_pending 08 [ 583.598127][ T0] NOHZ: local_softirq_pending 08 16:29:42 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000080)={0x65, 0x4000}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f0000000040)=0x5) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 16:29:42 executing program 2: r0 = socket$unix(0x1, 0x80000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r4 = dup3(0xffffffffffffffff, r0, 0x80000) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000340)={0x0, 0x101}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000003c0)={r6, 0x8be}, &(0x7f0000000400)=0x8) tkill(r3, 0x1000000000013) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40801, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r8, 0xc010640c, &(0x7f00000000c0)={0x8}) r9 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r10, 0x89e1, 0x0) getsockopt$sock_buf(r10, 0x1, 0x1f, &(0x7f0000000200)=""/195, &(0x7f0000000300)=0xc3) ioctl$DRM_IOCTL_GET_CAP(r9, 0xc010640c, &(0x7f00000000c0)={0x8}) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r8, 0x40086425, &(0x7f0000000500)={r11, 0x2}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r7, 0x4010641c, &(0x7f00000001c0)={r11, &(0x7f00000000c0)=""/247}) accept4(r1, 0x0, 0x0, 0x0) ptrace$peek(0x1, 0x0, &(0x7f0000000440)) 16:29:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x2b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r3, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r5 = gettid() r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r8, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r9, 0x4) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x4100, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r13 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r13) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x9, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r12, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x400, 0xfffffffe, 0xffffffff, 0x200}, 0x10, r9, r13}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r6, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r14 = syz_open_procfs(r5, 0x0) r15 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r15, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r15, 0x6, 0x0, &(0x7f0000000040), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r14, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r16}}, 0x64) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000003c0)=""/199) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r18, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r18) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r19 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r18, 0x29, 0x0, 0x0, 0x0) connect$inet6(r19, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r17, 0x0, r18, 0x0, 0x100000002, 0x0) 16:29:42 executing program 3: r0 = socket(0x1f, 0xa, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x5e4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0xc000}], 0x1, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x7, 0x3, 0x7, 0xffffffff, 0xe000, 0x4, 0x0, 0x598, 0x1, 0x0], 0xa, 0x80000, 0x0, r4}) 16:29:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) socket$inet_smc(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0xff00000000000000, 0x60, 0x400000, 0xa000601) 16:29:42 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) sendto$isdn(r0, &(0x7f0000000780)={0x800, 0x4, "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"}, 0x1008, 0x4005, &(0x7f0000000040)={0x22, 0x70, 0x7, 0x81, 0x8}, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x129, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 16:29:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f00000001c0)=""/129, 0x81, 0x10000, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x2, @empty, 'team_slave_0\x00'}}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b030000000000001c0012800b00010067656e65766500000c000280060005004e23000008000500", @ANYRES32=0x0, @ANYBLOB="00000500", @ANYRES32=0x0, @ANYBLOB], 0x4c}}, 0x0) 16:29:42 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x53f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 16:29:43 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000000000000dd168a593744d92617b63df4947cabfd1f76d337b8a561bfd6e39a08ab87ddda64ecdf7f58aaf48ba75445315c1cacacc41ad63ab579208401edcb8620b70b3c87ec4c860e892ad0c03e6f28832dbbbe11a7edb89730e28a52e907ad6f4b7ff367ad6f742f80e7ca1e5e7e9a82d4b74bbeb49994ea69ba6719a71a054811c10243d4124e7f0e264e09bedb50156b3e9f3eaa04858dec4f04a4"], &(0x7f0000000000)=0x24) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae09, &(0x7f0000000000)=""/119) 16:29:43 executing program 2: r0 = socket$inet(0x2, 0x80005, 0x0) sendmmsg$sock(r0, &(0x7f00000022c0)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)='D', 0x1}, {&(0x7f0000000600)="f807a1397eb54399b2b16809c354d25b1accde60331156f413ee990d606afec7815ba0a1dc61b378babc7e49167cdc8f936b1ec0397d3853982ca03637779bfc90e654ca7f5288e46429025c2d503942bac70c110e3123d48b547df7db2d4f56104570fc4b4704bcbad6080e4f78281a2f729f42e80637f897874fc05a2ec35f67cb788dcfbcc03393a337ff4a073dd4da334242b206e14a81e20cef3a955e72a69daab4afb335784c4031427148cd71adae0c5c693eeeb509317aba179dc64e483210b901c824e6ea955d565b3362211a5372b0bba2918f4446e1dd28d4cbe18dd6512c14f5a621a73d73df0fb7672d970c88228821686a74fa445c5dc5dd571a8eea2a1ed8cc1b8871024c869e8d02ffc7b5fd8961321265a47a8dae32c535c2823826c43d71119c801577c1348ede35cdea072dc06744ca5e213b01df2f83a234800c031feb776706c4a6c9ab04b2df5f697228d7f353ea4d8564952036b9bc2680a4ddda88ca30ae357560f20fdd831696556ecb13449115e0a6b394555b772700f1d3e0d43616dea9100360dd76ecc209bf8abc320077916e35eeb42b64ee3b7c37d94d2979c09e0587c0aca63d57c47fc8b530904b02a678751b976084afa1428907675d648941e9201cd774a9e850dd9897dc2c10c56aee084ae7dbb6664cb08f5c6767ab667ffc5bfdacd6b8ac14f70937517d926d2d4cfc0adf78a59dc090b5dd46320f582c91753ee818c75fc8fe36a9123f798afda1823451bcec819a4989b5d41fe6acf98fe348164c6c50c7cb4ae7c6804624eb00239e0f3d4cba85e35645ccfe11494fec0e8b05847c7204ac29fb77048230328809223424fcb98199e8286b70a605535749b8687b50869b87b3b534cf9bb9cabc95e05eb9913923b873b62143cd00105ff7238f23e9c796e8396e0c336d63b614e1889f5d6e5c418c881112a1962a7aed9c8628f6e52cfa4d8a69fd22b4ce3d95e1b41002b782c7c0cb10baed4b220bb5c7ee43b28ff64ee42a8f3e60f4ecd801444ee036dc7460dead55570fc0b4fc69381087bbb5eaa98e62953eb2e88e726f37f05c1e7c5657c9a7bc6dc9c9d39f70bd45d7512553a91cfaf3cbfc3c41d2e7a813043661f97082ffffcef8290fe853fdb69672d73ff34a052c4664642d8dd6b7b813f8d943a1f4e0408de7278397cb0fdb053dd55942a76c77ae37720b8eac4ad4695d9f0b5d2fcb01c7938df4327e0ea7af3624c36f7e23495a7ed54a7fe0067c7e9e3ed3bec14bf027456c1cce427dca6e3cee5f232be5341d660e2c224c60d65213c61e47a3eb585a839b73275dde8c8c513ccdc6b3b55f05668be4afde82bcbce1b30cac9f2b65f1c7536304b3f5d3c4ed86ce191c2f9723fe7f6103b2685c439f2ab6f63fb80b647576d295e905a42c56239f7e1f686a87588751223258ed3becaaf166e167b0bfb8738794fa2fe3979a7541d5207ed74db9cc704b148c55a55b01c7963224615130867d2af3038087ad1eb1d7081adc2cdfbe93fdf19de5914dd923ef83a66d94f2cae32ae8d4638ecba5ee3aab2c32bd205555d094d5ef54abda95e9f785b3aabd8f9f9d03eb32ed30bc680993d9dd40411d8b95b5b360649bb7be0df833f869412aced963281cc8eaee059e09a912706d6a581cf2e08d07baf774427a71b2322fb05e1930d7655bcf85cbcb719e635ddcb4cdfb307f12b1880abd67afdc21cfab6cdf3cf997eb370d684e935f555f348c801d1f9a93538d5526aa868dd350daf1fe8fc0fad5f8802d67c09e30aec43ed1d82ce77771a4029ab3642c06317b0b1e83013fbeb881e32118a53ef14a64d37486b11d75ae3fe64f1d3d01a13138c498dcd8251302d00835514facc1c263c1461c5e7f6f41e4b664227f90855e72eced93bbfd360125a0463782b25218e4207c803d5361d931810b21fdb7e16799fc87f4f4c58ed9ad417aff84b2e3eb51afe6fe62864616ef694e2a2dea0893a7d66a5006de936b4ad23cdaaa0812257a5ccd6fb8a5911b3c15a22d90fa7f4937f998f101232ccde6cadd13391baff11feaa53b3e0a640440c3fbdae3fa967266f6ebd0e64c0ad82e48d54c793c8bf8369fa4f6ecbf4275158975e12610df507da5a1a94f609d6401907cb44ad56cc1f1b6e91e20dc20d1280c464cae638a890848da45008ac504fef53e687a18e16636e2970333e0c17a7562972ec44469563b2b27d78a641349732d6c1d36593038553744f9e08a8d6f466f32ec488f64cc27d93719b24884146e3bda04a19ff8efe5ca733eb6ed56233d114a379e631903d89d93041437824470cbf74cf71d36b9b553c8f73f0951e37f08424195b7d7443c81366429558ac69e9d8800023604e5bf8694fe4ef87c78fc97ac60ca2daf80b96c27b199a07af4a907ba90683b26b106584feec196f91b2291a573fc30a0629bdc7a45d842f596f2717f63e377d474b3a71476669bff6a3dcaff9459726f836278c973d04fe85f3dff777b8030baf1c1ea0ff9c541402a6cbb87f0f7c4461ef32066473751b3862df79212171f02ede6e5fca7403109d7b58700fcd029f40336e14e763f2c77adb282cae5c1249ac88bc8ac45f724f766d7c85317a4c32d81124635d4bada6086ef74d7f28b783d280bf8b2640029ba281608ee3e30a8d074fb044d757e74a5d7065f29f0768fae7dd74c2344218ae6c22ac0e9344e984e6f7e4d2fa11c530c22ebb45a91ee57793b06829e95e399976e7d03c00790879476d1ac194ffc84faa11943cf2f121d4694a036ec6405fa7aac76b429b7484aa2bfad8e4c43b34f70a75c9c902926e01cf11282dbdccb1e59e5ff409cac4deb0a7b4a1df81a54fa06493d79a5aa9c6c97e9df2fe88119616b2474df2d0775ff79f1eb59dc111df10f26f549cfc10ba6b66508995ba4529b56f44928d1750cae9269e3d2b6e3f34b0938208bd37a385b212ba2dbd83a3582a18c362863f1f6a174176d2c71fba59489f8f7537d9eec10841e37fc6456b0dbac899236c0865615014671e53db2eec62eb81e54706856120e06569207805640ef1a3a9e8dee34dfe5e9a9fe24aea834d359ef97dd1f8e7fd0a3a6c2470f2baac252921da0a3205223a1143e9b51dd68ad05a9570761a689777a4145ebd03d53a737b3647a6d922b201e31333a009b873feb786e0120d57e03571376858c4d0533efaf9ede26e0fd25587348e7053256e4f78288409ee352d1ca02df1c4713d07203e0e9da70d84cec515607e181229455142b2f7095429bb0804a3a479ea7160d31b89abdccf2ac09514282de34e748324865c98bb5ece0224511f7481d7ef2b54703201f2deca8de84a46c4ea8891ee1df8caea4e422b09235027d25373de5bef5b47f447462332e783f9d439ca76361d9802448d8a65902e82c6e8c7ee3f89ee33f1e5140914a1544e8a40846adcdeda29d05834f12cea770b256431bd2a09bab2143ae81e3bb00e3eadc9601ea8c31b2c669102b1b5e7b2f99c7a39c7b9791c30e9895370976fd727e8fba6944e32aae96dd54f0fc41a9f86b54775b8b814a69ab61a24fb824ee82a54217a2df59271fa30a30cc7d5a392bdb12ddca9ec9c562fa438fd02677c9a2761c2f18cb0d728c46af18ec8d1fe08c87426be67c9d40ccc955e6b8dfe55b5e0e967efbee17bd69cd48c4e3ac0e9e1cd41e5faa52402d32880176d9a1f65c6d6309129d17853cf2c0a8cbbc9a8492beb38cee6809f54256bfb9b519e39ba27d8fde8e42294c0cb33f8340501b189937129b429638fd57ab02529a558638c2e6bae25180c9ed31be6e13988a9cb376b81fc0df3ec84f5a23cb01f77af087e5159d2352e9af5b9892fe9fe19b9268da37df4f3346dc9715c4e987ef67411da4ec14d77a9262a950af187e01ec4a187d5305851011a934fd654c24cb89d0e22b53f68f03208f5eda3900888031ce88c79544ed52434ca2acb93d44ad511ea1fb4d6a7763bb334bcf6eb902a536599ef10ae762ec6c6c734425f0c11dab18ae3e11bfc143066ebb88b83acb75bc37e33d6ed49323cb0122066d08ab6fa5e1d2671265bb2391003737b0bac8a0592b72c15f4c7f50256e8a891ddc9a18a30886d5e8c5950d11fc5f096e852f4ff8b5941cecb7d77d3559367dc44efc5032fc256adcb9f1cf29de6a46bd748d078636a87dd3de0300d0737f3434df8e4185327a371a256e69695daa2ee6d16fe5192a82bce892c25b8fce6d514d12421444cfc0e119d523ecdaaa3e7196e9315f95c04406d15ba1565d8a008c90ce6abf9337605c66f80dccbddf96d79b6bd073de577753ddaa3aaad6c02a09fc7caf0a64edce6cb271dbef3dcf7e5472224e6fc9af99d095150d13de53c40fdd074f39aead56106f99a2cc314f9721db0245b219ecc2a6a966371cce87b8253319dd1a2ee02565e3b1eb3503242941aa773977ecff1afd42244386c15bc59932f34a99c6d0f414377b7c981c32e016cfcdf487a6c3e9135c2b317c8aae3d2bd3c36ce72fdd11f22a8335d36c4d17a04b0d12e0fd409b413efa199b22690b9dcebfeb66a87d9315e1ddf1a01756af72f5ddaa4adb09c539eba614d6725e9f01eda08789c9b5ccff4cc6200484dcdb2190d152922f5c68f8f4b518b924d802e973e98387e5cd832ac0b3ac22204bbcbefba467f45b46ad187c27d84c950c39baa39c624a63653d8df001fc23593159bd089b5e4b9ccdc7064b01a522cbd5e5423efa12b5b0e65486e56d8f9f7587a373275c083b84c62aaa15f5a9b376664dfc6effcece82fb17159d396958ac2d62f226bc9a0ee8b7a8bbaad0042e82a5d0e27fef258a968dfb6868b988feb90d2a3453349880f365c2fffc9a67e9058f77060791ea9f9f5501fad31e6f37eb4637f6659f39281e121b7fc7bea600d48e5484a9f77cb7c2cfa8ada6fa1eaa9c59a1bc57975f44921a3ef262602e160fa1dfcc4e90f64e5362dfaeff81b425d3d1680e861def7f3f5dd1b9b72344565ebb5a9f6f8d21858f55c745b2e58441978f1ebf5e00f00abd8e4b5609c4b37c95a080f09d89e5ec27d67ec83eea9041a93f3b208b12827c75e6222520b25c8cf2c783a7cf4bafa21a5daee1db6eed7fcd0a467b2b6f59a776f4ec25e286c3ed2976143342911c9b73e42391a323c167920d3ee8683f72ac26fa4ff4bfd7e33f19d6375e6fd5c7fffbb7235a2d86bf42fe00fa4305ce5eee3a305e917d75cd66517d1c083ca26e472d4a7532999e6699389cb152094c43038c61fcab610b3b3dbfa36b6b1042b967084478fe31b2f4aa25fdd0fffce26e68b7ddcdead2e980e00662f3d4b0a1312615872f766ddef94a49f0b8af9943179c113c763cd930fd3ed411fd3cd2f3041f5d504ffb3cecf6b0a4755ba5ad826d1fc62a96063fcb81a7aba32ced7f4967998850a42c33fa65cbd3451275cd48d3c1f6ec106a6e52c1039f494028c1139c4b3142e56eec40b7e168cde9137822dedfff8356a396f3281258cff4b964aff73f74f91fadd98ea9e438e5350fd8a98577e221fc9fb97b705773ccc7e185ca89d61264873ff6bcfa3d71729440facd2064ccc3bd6e5cd2a98b17e343383d17830fd48eb743ff0c1443eef5f1446444def20e58f58b274352ddff86981f52d81bc5ffa37799e4cb63e76b22969128ab50a21eb00023ce35e1764ff5e04fee216c05f6b34635a45ae73aed319747084922248bd7862b11d5c7fed9c1f6c04083e3b7f21337495b4868e8850c0762db0b1c233178cf16b9e3edcb3ef8f9049c293930ee", 0x1000}]}}, {{&(0x7f0000001c40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001cc0)='d', 0x1}], 0x1}}], 0x2, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_dump={0x40, 0x200, 0x20, 0xbd, "b9a08faa2dd1ab7f4c91ef81c9e09974361211d14cab1653d5fcc7457a622d2dda2bd97d3222a38a1d391d6cc3816d85c7965d781f422d06e48a92d5b6a24c5d1368e89a35cadd737a30dae588b41b9826ee9710ce40c963b98809899355b056f90fca26404fb3ac34cb687f3c3e0c3239dbf878cd6688f627f3f41689a1d662f857c8f779c8622ee9d53e004764b4f9b79b112581841f6cc16ba0bc3c09d328327bb9a05a4355aca80dd5f2db5cee64167554dc99771c8f6d42f32fe8"}}) [ 619.178159][T12159] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 619.194470][T12168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:29:43 executing program 5: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000400), 0x8) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0}) syz_open_dev$dri(0x0, 0x1, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, 0x0) sendmsg$sock(r3, &(0x7f00000003c0)={&(0x7f0000000200)=@ax25={{0x3, @null, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)="4810c165edadd7f576b21526aef9d55711da28838bdbfd5114c897bed7443fc30ab3f1de984b727cb704649adc019cba224887", 0x33}, {&(0x7f0000000280)="51a747b46b293d8298af98a18e4885a227efb0811e4c39c734e30b8c44b7302951712a962ead575b4d6d37b711f2de522ca2d1952961ea250cefe4f50418d944f79ad38c1bebd2df", 0x48}, {&(0x7f0000000300)="4a544f39ebad4deb719e2db8d79c427674b79943c75be1ed9d9f330f43b0311cbd9eb6fad0d53455f988b7e1b4552e5707910901929364b03210b93191fc0245e409f806f02d7933d99b7c3a53a2972853bc4b8ea907a685488243be174d5780c13c4a42f4213eaceb09957f324a018b", 0x70}, {&(0x7f0000000440)="c4c7b17679bf6ab065db884d4c6e0202f362eaa951f0d664367bb1ea4f9f82697067b1f9bbd40a82fd3d1e1e72e22067bcabf630534c534fa74e8303d6a0dd75e5356b2f5d24dc26380531a0d14b1254509b160b5ccd56b9b886cc8bf232d178752fcfcd208771eee6479955804e262247098e256ff0aef8205cf0e82b30af9bd9794a0348ee77a5d6cb48a78a00fbf4dc58ecff0788142b3a6581ef8ec6ca1be5b6cbd97c7a5094b53bad12bc0e", 0xae}, {&(0x7f0000000500)="5f57c93cbcfd7f9af38290247304311d575dc0f70db7dae1ffea5209402f8aa21c79db1f1e3cdfd76406662a8e899cbd89d05a5bfaea1d893225a9be9992854a8d9071ce9d0ecc19f8d58e7601e46edebe7d1bc79a8edff731923261aa920f17b448cf2cd4ca68d04c2c953ed4efd5f841f41edf2986f2a3c4a303984bf10c47e4f3671beb4ff9433cf1cb4224967d2457e44bc7ecee32fad87676", 0x9b}], 0x5, &(0x7f0000000640)=[@timestamping={{0x14, 0x1, 0x25, 0x61494883}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xc0}, 0x800) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x9eb, 0xfffffffa, 0x8}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r4, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000140), 0x0) [ 619.256251][T12168] device geneve2 entered promiscuous mode 16:29:43 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x88000fc000000) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1, 0x23e, 0x3}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000002c0)) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x64080, 0x0) signalfd(r3, &(0x7f0000000100)={[0x3]}, 0x8) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507eafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a2c877317f609df6ad04d3ea9ffdad4dd"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 619.602446][T12168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 619.674602][T12168] device geneve2 entered promiscuous mode [ 619.699063][T12182] ceph: No mds server is up or the cluster is laggy [ 619.863147][T12187] ceph: No mds server is up or the cluster is laggy [ 622.494617][T12199] IPVS: ftp: loaded support on port[0] = 21 [ 622.662193][T12199] chnl_net:caif_netlink_parms(): no params data found [ 622.762686][T12199] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.777983][T12199] bridge0: port 1(bridge_slave_0) entered disabled state [ 622.793035][T12199] device bridge_slave_0 entered promiscuous mode [ 622.814605][T12199] bridge0: port 2(bridge_slave_1) entered blocking state [ 622.824307][T12199] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.840706][T12199] device bridge_slave_1 entered promiscuous mode [ 622.892487][T12199] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 622.913078][T12199] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 622.982058][T12199] team0: Port device team_slave_0 added [ 623.011365][T12199] team0: Port device team_slave_1 added [ 623.051685][T12199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 623.059194][T12199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 623.088308][T12199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 623.102716][T12199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 623.110745][T12199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 623.139620][T12199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 623.229482][T12199] device hsr_slave_0 entered promiscuous mode [ 623.286247][T12199] device hsr_slave_1 entered promiscuous mode [ 623.335903][T12199] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 623.343628][T12199] Cannot create hsr debugfs directory [ 623.499739][T12199] bridge0: port 2(bridge_slave_1) entered blocking state [ 623.506977][T12199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 623.514549][T12199] bridge0: port 1(bridge_slave_0) entered blocking state [ 623.521744][T12199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 623.620644][T12199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 623.667627][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 623.689350][ T3205] bridge0: port 1(bridge_slave_0) entered disabled state [ 623.704929][ T3205] bridge0: port 2(bridge_slave_1) entered disabled state [ 623.725484][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 623.762188][T12199] 8021q: adding VLAN 0 to HW filter on device team0 [ 623.792165][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 623.801428][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 623.826927][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 623.834160][ T3205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 623.875800][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 623.884471][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 623.906429][T10600] bridge0: port 2(bridge_slave_1) entered blocking state [ 623.913821][T10600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 623.926290][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 623.968264][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 623.978660][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 623.988616][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 623.999234][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 624.009839][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 624.019698][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 624.028798][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 624.038362][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 624.054803][T12199] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 624.067941][T12199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 624.079441][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 624.089928][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 624.131931][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 624.140421][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 624.185042][T12199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 624.345617][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 624.354514][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 624.396613][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 624.405378][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 624.428623][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 624.446700][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 624.457442][T12199] device veth0_vlan entered promiscuous mode [ 624.484566][T12199] device veth1_vlan entered promiscuous mode [ 624.522641][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 624.532530][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 624.542340][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 624.551603][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 624.565335][T12199] device veth0_macvtap entered promiscuous mode [ 624.581878][T12199] device veth1_macvtap entered promiscuous mode [ 624.611912][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 624.622670][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.633087][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 624.644991][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.655532][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 624.667390][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.677751][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 624.688677][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.699447][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 624.710776][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.722484][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 624.733518][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.748003][T12199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 624.757588][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 624.767286][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 624.775592][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 624.787132][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 624.807375][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 624.839860][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.855120][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 624.873163][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.893694][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 624.904277][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.921534][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 624.933273][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.950864][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 624.971227][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.982200][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 625.000202][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.014147][T12199] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 625.028508][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 625.043722][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:29:49 executing program 0: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x54, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000003c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = syz_open_dev$audion(0x0, 0x6, 0x20500) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x4004800) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x0, 0x305}, 0x14}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004894) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:29:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2001c0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20100, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) r2 = gettid() r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000200850000002c00009508000000000000ee978b4b1f6e1584a6c6f87889434aea670327786da67b0c7cfbb8ed65b603b177598b46ce5741ad15f8721170c605f871f1e6939fed2072faaa79f3d7b4c97149807d18446acbcf10fb2ada8838000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getpid() r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r4, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) openat$cgroup_subtree(r6, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r4, 0x0, 0x23, &(0x7f0000000040)='mime_typevmnet0eth1keyring@-vmnet0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000011000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(r0) 16:29:49 executing program 1: mount$overlay(0x400000, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="e479e1cd726eff45a3bbd43f6a39fc9d5796ec9806ce7b3a8ed2d95fb73d771e7a1d716a98baad8710ac9c31eceee1b007000000a5cb422763aae0bee03c55e0093ffdc836f8a449840c2079065f163ee7b60ee756a63c4620339de803629cc7d4127240d63895eda686079c09dc8b001827bcf614a3000000000066744dcb818c18affdb2ad9a9330a39dda92d7e8f9a66a26f17def1e48d36c3552cdd0563cbad54e6e833481115540be85cd0ad0887ac4b6d391c63c8e652dfc02088d607d01f19b82e1e4ea2cbb6106cbb59beeb4bcbd323a0ff31c85e8de6473f2bfda9cd38921fdce57b1a25ccf"]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0xb8aa}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0x980000, 0xc55, 0x3f, r0, 0x0, &(0x7f00000001c0)={0x990af5, 0x8e, [], @p_u32=&(0x7f0000000180)=0x1}}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x3, 0x100}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xfffffffffffffffe, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) openat$nvram(0xffffffffffffff9c, &(0x7f0000001540)='/dev/nvram\x00', 0x80c02, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) shmget$private(0x0, 0x12000, 0x1800, &(0x7f0000fee000/0x12000)=nil) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40046f41, &(0x7f0000000100)={r7, 0x7000002}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:29:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="66b80d000f00d80f08420f01c8b805000000b90c0000000f01d9400f791336f3450f35400fc73066f30f5cc266a40f01c9", 0x31}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xa163e28814912c7c, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000000c0)=0x400) 16:29:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000440)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) splice(r0, &(0x7f0000000000)=0x1, r1, &(0x7f0000000040)=0x5, 0x1ff, 0x3) [ 625.637516][T12224] hugetlbfs: syz-executor.1 (12224): Using mlock ulimits for SHM_HUGETLB is deprecated 16:29:50 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d908c9205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f42cfa66862535188bc73114cc5b7e45adbc96ada2c96fcdf56ac7d8c5df0d6217f049413454c471de840cdf462e7b21af76c2dd85cfd2af275132f78a7a2a40784f2c848cfe3e120ea4124ee07fabe1ab30355d1da3792ed03734c9d2311b8c4921418425f3e6416d98397d0c772f66625b40682fb79296c0bf57033ab8d00984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418b44e9b4a0b873e7f692610d93cc7e6eebb2a8407b684607e441ca554d87b627de25f8e6899de161d19946800"/257], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000003c0)=""/158) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}}) 16:29:50 executing program 3: r0 = open(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2200, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x40841}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x10000, 0x6, 0x4, 0x4}) [ 625.931975][T12231] device geneve2 entered promiscuous mode 16:29:50 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2010, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) 16:29:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x2000, 0x0) bind$rds(r0, &(0x7f0000000780)={0x2, 0x4e22, @remote}, 0x10) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup(r1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000000038931300eb1c526ce2a95ac01737429834464aeff29ac3e25b9d6af6a83680d03d1add9ed32fdb78652e6dc79241ba813e40d1e0288c0b1112a433655352fe18555ee3698b723e4df6c2c25016107585f02e8c4a1807010d9008faf7e55930a47c9ffcdb1e12d1a5f3df8661b66ffa597dfcb3674556c614e315912e391bfeecafdbd767a8a123928dc2df1d1004699d89d80bef6c5799b2ff21a66827717cb6a01351230e3ef47820216ef3e668c971d0b713771b6e95e1bfcfe75c03ec2a93a104ae39a8d2c605bd8b0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000009c0)=@newtfilter={0xc00, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x9, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xbbc, 0x2, [@TCA_U32_ACT={0x484, 0x7, [@m_nat={0x15c, 0x1a, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x8000, 0xffffff09, 0x3, 0xfffffffe, 0x8}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xf77, 0x0, 0x1, 0xfc9a, 0x1}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x80000000, 0x2, 0x8, 0x3ff}, @multicast1, @remote, 0xff, 0x1}}]}, {0xd2, 0x6, "8ecfbbba3b6a1cf3b5d03ecdd96168228f1930231707526f29eaa827d59fd707257295cb9ce19a44d88f2b54df23af5c912b731567c9ad4228b4c94891534214e90b8a0c000ae038a50cbcc25bc0d63e2bc2e19176b2827e3ac323c67e6c390b1d80a1b97a7efa839ab74604e511eae12eeb6476621d4d512edec9bf1b447fbe68d05ac734b99cbde29bd4713832257098dfdc3633e3a48a502ed82041e369c0d7032280db20436e0d7e0b042c3989be6f462998590f95dca47041eac26495f7888353b2b05770f575e06926c5df"}}}, @m_tunnel_key={0x78, 0x16, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}]}, {0x3c, 0x6, "4e8ca2a6450557418767b45bc0398002548ff8264bfc17a9cbe66e738bbb5c595b1cdfcb249152e9747aab092d28e884b2b4f77991a05ad1"}}}, @m_tunnel_key={0xb4, 0xa, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @remote}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @rand_addr=0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast2}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xf1}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x9, 0x4, 0x0, 0x4, 0x9}, 0x1}}]}, {0x49, 0x6, "1e2a45a6a9b4b8bab82526386e21dfedabc6d71267efec407b771b9e42b4b714483d62e58b07e47f058ad19c1f1fb083841cb9cf7237f01ba8a8fef5e184e7a6eb8f31fbc4"}}}, @m_csum={0xf0, 0x5, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x4, 0x2, 0x6, 0xfffffffe}, 0x6c}}]}, {0xbd, 0x6, "de6a6abe31971bfaae953fc651da3255766eb59ebd85e451194d211ce554a0c6ddf3f0413407baea66b76cfe34474e40b6e8ee853ef0fb9fd06d25e428c1008d9fed8ab1e8eca7699ed0211cf515bc628511ad9c32139d127c1403c158373da7e1fe2cbffb3a3bd34a0b3b1597769912ca96b6f42e6433d5c7ec52b5bcdcc6ca08bb95f16a9d272122cf017320b314d75d876b9fb0c458ed686d2720f2c6d6a5c7f2e8a0d971467d1d164c01d722aa627f15a4d10566761b2b"}}}, @m_ife={0x108, 0x4, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x9}, @TCA_IFE_TYPE={0x6, 0x5, 0xffff}, @TCA_IFE_METALST={0x24, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x3eb}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x7}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x4}]}]}, {0xc1, 0x6, "1190d96fd3a6807a63e4af189ea141d35e93ebe6b09e1bdb562f7a82935c90abbdc440bbae039b76226f879280f3c51c693c8ef4a76e012ba9e60b43098635c26274066a8f686bb2399621e5c8948c0db55e929be0d87778df464f25d394683b571c496ef7f591488397c4005f9d8fa67e44277ac0f9184f878fe303fd2a69dd5cf4a06807026ef2670f12d897461b8aed573827120935a553de031e90fdd910fe6708bd792ab1aa96c7dc26641adc8d1e6f2922bb1ef012eeb95a62a6"}}}]}, @TCA_U32_DIVISOR={0x8, 0x4, 0x1e}, @TCA_U32_LINK={0x8, 0x3, 0x7}, @TCA_U32_SEL={0x724, 0x5, {0x4, 0x7, 0x9, 0x731, 0x7fff, 0x7, 0x0, 0xf7, [{0x400, 0x37c30139, 0xffffff00, 0x1}, {0x0, 0x1, 0x4, 0x1}, {0x2, 0x401, 0xfffffbff, 0x200}, {0x6, 0x4, 0x1, 0x3}, {0x3, 0x2, 0x7, 0xffffffe1}, {0xc21, 0x1, 0x800, 0x4}, {0xfff, 0xfffff22f, 0x3, 0x32e2}, {0x7be48560, 0x0, 0x8, 0xff}, {0x6, 0x1, 0x3, 0x1}, {0x80000000, 0x53, 0x401, 0x1}, {0x9, 0x2, 0x74, 0x3}, {0x65bfa8c1, 0x1d, 0x22, 0x3}, {0x9, 0xee9, 0x7, 0x8}, {0xffff, 0x6, 0x40, 0x80}, {0x5, 0x4, 0x3, 0x3}, {0x1000, 0x12, 0x3, 0x5}, {0xc0, 0x6, 0x18000000, 0x20}, {0x0, 0x5, 0x34a, 0x1}, {0x6, 0x3f, 0x6, 0xfff}, {0x6, 0x1, 0xaef7, 0x7}, {0x6, 0x5cd3, 0x9, 0x380000}, {0xfffffffc, 0x8, 0x7, 0xfff}, {0x10001, 0x6, 0x4, 0x7a34}, {0xc2, 0x3, 0x8, 0x21bb}, {0x81, 0x9e, 0x5, 0x4}, {0x800, 0x0, 0x10000009, 0x1}, {0x3f, 0xfff, 0x4}, {0x8, 0x9, 0x0, 0x7fffffff}, {0x400, 0x2, 0xffffffcd, 0x9}, {0x9, 0xffffffff, 0x7, 0x3ff}, {0xc5b7, 0x17, 0x3f, 0x6}, {0x5, 0x0, 0x5, 0x10001}, {0x5, 0x1, 0x3, 0x3f}, {0x1, 0x4, 0x7}, {0x4, 0x5, 0xfffffffe, 0x9}, {0xff, 0x1, 0x4, 0xfff}, {0x6, 0x6f2, 0x0, 0x1}, {0x1, 0x7, 0x1, 0x6}, {0x0, 0x5, 0x2, 0x40008}, {0x7, 0x30, 0x100, 0x4}, {0x1, 0x8, 0xdc30, 0x3}, {0x200, 0xffffffff, 0x7c09}, {0x1, 0x8, 0x3, 0x1}, {0xfffff801, 0x21, 0x0, 0x1ff}, {0x10000, 0x0, 0xd1ec}, {0x7f, 0x5, 0x3, 0x7c9}, {0x4, 0x8, 0x0, 0x9}, {0x3, 0x5, 0x4, 0x3}, {0x1, 0x3c89, 0x1f, 0xc00}, {0x4, 0x6, 0x8000, 0x5}, {0x1ffc00, 0x2, 0xffff, 0x3f}, {0x7fc2, 0x8, 0x8001}, {0x1ff, 0x2d76, 0x3f, 0xed5e}, {0x1, 0x7f, 0x9, 0x747}, {0x4, 0x7, 0x3, 0x1}, {0xa9, 0x401, 0x8, 0x7}, {0x0, 0x8, 0x8, 0x6}, {0x2, 0xffffffff, 0xfffff800, 0xfffffff7}, {0x5, 0x5, 0x3, 0x3}, {0x4, 0x4, 0x9, 0xfffffffa}, {0x1000, 0xbb52, 0x3}, {0x2, 0xffffb152, 0x6, 0xfff}, {0x0, 0xb36e, 0x80, 0x6}, {0x2, 0x10001, 0x300000, 0xffff}, {0x6, 0x80000000, 0x800, 0x8001}, {0x3f, 0x3cc, 0xffffff11, 0x2}, {0xcf3, 0x7, 0x8, 0x1}, {0x20, 0x7, 0xffffff19, 0x6}, {0x2, 0xfffffff9, 0x800, 0xffff}, {0xf5c00, 0x3, 0x80, 0x40}, {0xdf, 0x101, 0x3, 0x9}, {0x6, 0x6000, 0x6}, {0x2, 0xfffff1d3, 0x6a0, 0x6}, {0x401, 0xb5, 0xdf37, 0x3}, {0x400, 0x3, 0x1, 0x6}, {0x6, 0x10001, 0x800, 0x2}, {0x1ff, 0x0, 0x2, 0x2}, {0x5, 0x40, 0xed, 0x10001}, {0x5, 0x56b8, 0x105, 0xffe00000}, {0x7, 0x3, 0x0, 0x7}, {0x36, 0x1, 0x7, 0x7}, {0xfffffff8, 0xf60d, 0xffffffff, 0xfffff800}, {0x0, 0xd46, 0x10001, 0x7}, {0x9, 0x400, 0x9, 0x208}, {0x1, 0x9, 0x9, 0x1}, {0x7, 0x78a, 0x2ec2, 0xd2}, {0x0, 0x3, 0x1, 0x7}, {0x1, 0xfb92, 0xffffffff, 0x4}, {0x9, 0x80000000, 0x40000000, 0x1000}, {0x10000, 0x1f, 0xffff, 0x3}, {0x10001, 0x8001, 0xe5, 0x3}, {0x0, 0x9, 0xfffffff9, 0x8}, {0x71, 0x3ff, 0xfffffff8, 0x10000}, {0xfffffffd, 0x7fffffff, 0x8, 0x7fffffff}, {0xffffffff, 0xfc2, 0x2, 0x3}, {0x6, 0xffffff96, 0xffffffff, 0x6}, {0xffffffff, 0x8, 0x8, 0x5ff1800}, {0x1ff, 0x7fffffff, 0x7fff, 0x3}, {0x9, 0x7, 0x3, 0x20}, {0x0, 0x0, 0x5, 0x1000}, {0x5, 0x6, 0x9, 0x14000}, {0x9, 0xffff, 0x0, 0xfffffb95}, {0xac, 0x8, 0x9fcb, 0x401}, {0x5, 0x1, 0x944b, 0x2}, {0x1, 0x9, 0x3, 0x2}, {0xd986, 0x9e, 0x200, 0x7}, {0xa000, 0x5, 0x87fff, 0x800}, {0x2, 0x8, 0x6, 0x11ec12f9}, {0x5, 0x10001, 0x2}, {0xfffd, 0x89b, 0x4, 0x86}, {0x5, 0x80000001, 0x81, 0x8000000}, {0x4, 0x100, 0x3, 0x80}, {0x3, 0x0, 0x3, 0x6}]}}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x7}}]}, 0xc00}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000700)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1d8}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) [ 668.207448][ T36] tipc: TX() has been purged, node left! [ 673.050585][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 673.066791][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 673.083462][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 673.092869][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 673.110553][ T36] device bridge_slave_1 left promiscuous mode [ 673.123612][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 673.177803][ T36] device bridge_slave_0 left promiscuous mode [ 673.184152][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 673.257388][ T36] device veth1_macvtap left promiscuous mode [ 673.264082][ T36] device veth0_macvtap left promiscuous mode [ 673.280547][ T36] device veth1_vlan left promiscuous mode [ 673.292189][ T36] device veth0_vlan left promiscuous mode [ 680.317409][ T36] device hsr_slave_0 left promiscuous mode [ 680.367547][ T36] device hsr_slave_1 left promiscuous mode [ 680.428727][ T36] team0 (unregistering): Port device team_slave_1 removed [ 680.444278][ T36] team0 (unregistering): Port device team_slave_0 removed [ 680.459055][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 680.511676][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 680.642648][ T36] bond0 (unregistering): Released all slaves 16:30:45 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x9) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) 16:30:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) syz_open_procfs(0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x20000, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) getpid() ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000080)="f9b4e9ed709df54b07da99d1e5b252ccac13b5a69aa5453e36195095139da9e52a1b3d868c2aee16bba434a0a6036193ec8abaa7ea589cdb37e4bec0587d6b60feb356cbd458c482db33be4f71d51884db6783ffe4b963350372cd47215accaa", 0x60}, {0x0}], 0x2, &(0x7f0000002640)}, 0x0) getuid() setregid(0x0, 0x0) getpid() clone3(0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) 16:30:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="05df"], 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x280300) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000100)=0x5, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:30:45 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="0600"/24]) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000240)) symlinkat(&(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') syz_read_part_table(0xffffffffffffffe1, 0x7, &(0x7f0000000800)=[{&(0x7f0000000300)="3e20052266196d4b08edff5ad76fcd7ba1b3ead86d8c9130e0090ae8c9f49b1cf697fcc7da480a386158aa3b8970c68bc8234988e702e4ad8d457c47d00856da9ce94c49eda289bcfef4f468b72522be189d287f3aa6d067d284c07c51ba4fb9863a59845d0acb272fd38dc3f367011ce015951c7783f7e70b916e38ab3bd65b7f5152", 0x83, 0x13f}, {&(0x7f00000003c0)="8d61b2d80b13703130fe2ca391179e26b3bf4ef31095d5f80f57ce9afaad3d9b3ac03bd3773eaa8816ec86b56505bef16b4e9206d7c8eb19b655302b62ebf754fa3c6b2da3060540b028a5890e9dd3ecd22f3a7e471eb88e797b", 0x5a, 0x4}, {&(0x7f0000000200)="2d5c97f2b688f069d12c29c856ed54cd19fed39d4603e6c4a91240e0b14dc283c45674bce1", 0x25, 0x9}, {&(0x7f0000000480)="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", 0xfc}, {&(0x7f0000000580)="70181353b1299dc1edec6b48d3c54f38a2a9629a7fe78d3c0cea43d95a51cda139ce86ae763dfd15970c9401a8ce8042624f7a12a57e10c910b6925cdbb23d2cec373c9c83b12942e98e68cd4d3fb8af860aadb029fc4b474b726606b9290690c496ed6efcf877c818f1605fbb4c206fc8888852e2dcddc52d397f46a9a9eb34042ef4dc625382eaa897fa62022d95c30b6ae80b155ce8dec8e7a4f2f281e02d7e568f493898df34697d46834c600836ceeced8ea2878139", 0xb8, 0x8}, {&(0x7f0000000640)="5940c0e8469849fc91925a3a0ffa1c95bc58c6e2a6b51eccf0007608daadb7bdb8253f88393602f2325e51d4a714c99b26d44571c04c99563316ef24572192e1320f51d4879de872cc98faf6a0367e61aaf5db45b75ab7694ee9927679e5a6b22167dc28a9b9377506b77c28917d1511f2cf95657964ff2d67e6c4365c5796234e5b61221758a964d47223f6720e2874c1f143abf97e5abb65d0ef6a65b7bbd7ba49f37ddc5a5feea6883e", 0xab, 0x9}, {&(0x7f0000000700)="0f66f9b39648e19257a9aa9f57db99cff2615edbe80e81b0912d920e525c9f3280ac84a08bcfc44b88e5df4342e724ce08a90be9d0162a63c596e62f8fab5a245556c0e6b8a69834708e57194c6204f6fd85418366cf0d2c194f66e2248ffeb134d6f1dbe167d78e0068ffee9705428cc7b2bf54ed174cc26ea80d6a20e65ac0341e9bbb609f48490d1071bce3956b334d53dcca02ba912c4d79ce573ffb469a04971f83510a39a88eed46dc667674b4907df35219bab3b333288f11e90ca3b6907c54a3dc3ef74064e3b49069291b9017a45347812996d6d8e00a4c1e57e11b0c361f716eec2f9fb16f7e7fbde1e4d90497", 0xf2, 0x2}]) 16:30:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000400)=""/136, 0x88}, {&(0x7f0000000280)=""/123, 0x7b}], 0x2) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000000)={0x2, 0x3, {}, {0xffffffffffffffff}, 0x0, 0x80000000000}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 16:30:45 executing program 3: tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xb1, 0x20100) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f00000002c0)='./file0\x00', 0x8d) ptrace$getregset(0x4204, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) dup2(r3, r2) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000440)="73639badc4a5fc96cdfbe11741486874f51bea9bc0a9a2d7121b485a3d32dae1fd314768ea3ba5700a91c6f2876e184740d8e9bcdeb81ec3a4b64b1ea63823fc2c85cf0703650903a333ce1c", 0x4c) setpriority(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYPTR64], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x400000) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x4, 0x0, 0x8, 0x7fff}, &(0x7f0000000580)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000005c0)={r8, 0xfffffff7}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0400000100001660d185069c26826a00000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000998b4292adaded2d7368abe8847100bd54c94384f593bb5a693e64640abb6072bef1"], 0x3c}}, 0x0) socket$inet(0x2, 0x80001, 0x84) gettid() socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) [ 681.428367][T12300] ceph: Bad value for 'source' [ 681.780017][T12300] ceph: Bad value for 'source' 16:30:46 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x80, @time={0x30ac}, 0x1, {0x80}, 0x35}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(r3, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000005c0)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000540)={&(0x7f0000000440)="071f725ac3ab6c2b0e817841e3e62e4f40f01c70133a9c529257e74424a8d432d440dc813ec76581b92e02f43a8a5bbed3ae01c8250d8f6d6529719496d79e25eca4fef3692aacb6039be71639aa96169088747a1b5981519e60a2d7ce871c25494b81a4bbb5b02cae87034b28a88f7d95af0a69e14b69d07bb6106cc16fb0876c149d080a7eae2213b22bacc9ea2d86f8ec55f4821e0713133e0639731101ad825f92", 0xa3}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$RTC_EPOCH_READ(r6, 0x8008700d, &(0x7f00000000c0)) renameat2(r5, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 16:30:46 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x7, 0xf2ffffff, 0x0, 0x6, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89fa, &(0x7f0000000140)='sit0\x00') 16:30:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r1, 0x7) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000009c0)={0x5, 0x800000, "c6ecdbae6845b4b694a851ded2f9f1dcc2ab1a35c0cb6d7d", {0x0, 0x401}, 0x800}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9175], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35b]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r5 = dup2(r3, r4) ioctl$SNDRV_PCM_IOCTL_DRAIN(r5, 0x4144, 0x0) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0x94, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcdb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x48800) r9 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r6, r9) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000080)={0xa20000, 0x0, 0x10d, r6, 0x0, &(0x7f0000000040)={0x980927, 0xffff, [], @value64}}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000540)={'syz1\x00', {0x50, 0x7, 0x9, 0x1ff}, 0x52, [0x9, 0x5, 0x40, 0x50eb, 0x4, 0x20, 0x7f, 0x9, 0x7, 0x1, 0xbe, 0x8, 0x1000, 0x0, 0x2, 0xffe0, 0x5, 0x6, 0x0, 0x6, 0x9, 0x8, 0xd7f, 0x316f, 0x0, 0x0, 0xe02, 0x0, 0x8, 0x7, 0x5, 0x7, 0x101, 0x7ff, 0x1eca, 0x9, 0x0, 0x2, 0x0, 0xffffff89, 0x7fffffff, 0xffffffff, 0xffffffff, 0xffffffff, 0x0, 0x2, 0x3, 0x1, 0x4, 0x27, 0x9, 0x20, 0x0, 0x5, 0x0, 0x4, 0x6, 0x5, 0xffff, 0x80000001, 0x0, 0x5], [0x3ea0, 0x80000001, 0x5, 0x1000, 0x5, 0x400, 0x9, 0x1, 0x0, 0x9, 0x7fffffff, 0x0, 0x3, 0x7, 0x77, 0x1, 0x1ff, 0x6, 0x4, 0x7fffffff, 0x0, 0x100, 0x4, 0x8, 0x3, 0x0, 0xd37c, 0xffffffff, 0x3, 0x4, 0x8, 0x10000, 0x81, 0xffffffff, 0x0, 0x0, 0xffffffff, 0xfff, 0x6, 0x7, 0x0, 0x1, 0x7fff, 0x0, 0x3ff, 0x0, 0x9, 0x129d28ff, 0x200, 0x3f, 0x6, 0x0, 0x21, 0x8000, 0x5, 0x40, 0x8, 0x9, 0x8001, 0x20, 0x20, 0x91, 0x4, 0x200], [0x9c, 0x1f, 0x5, 0xa9, 0x7, 0x9, 0x434, 0x0, 0x5, 0x3, 0x2e3, 0x0, 0x0, 0x0, 0x4, 0x4, 0xfffffffa, 0xffffffdb, 0x401, 0xf83e, 0x4, 0x0, 0x9, 0xffff7865, 0x4, 0x7fff, 0x0, 0x7, 0x9, 0x18, 0x1000, 0x0, 0xff, 0x0, 0x0, 0x5, 0x6, 0x1, 0x5, 0x0, 0xcea, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x8, 0x4, 0x9, 0x7, 0x1ff, 0xfff, 0x8, 0x0, 0x0, 0x0, 0x4, 0x91, 0x7736, 0x7, 0xac, 0x101], [0x6, 0xcdd, 0x9, 0xff, 0xffff, 0xea, 0x4, 0x0, 0x6, 0x7, 0xc40, 0x400, 0x2, 0x1, 0x1000, 0x8, 0x7, 0x0, 0x7, 0x6, 0x3, 0x0, 0x8, 0x5a, 0x80, 0x80000001, 0x3, 0x87b, 0x0, 0x0, 0xffffffff, 0x4, 0x4, 0x4, 0xfff, 0x9, 0x6, 0x1, 0x5, 0x2, 0x80000000, 0x8, 0x0, 0x1, 0x5, 0x75e, 0xff, 0xdcbc, 0x6, 0x80f2, 0x200, 0xfff, 0x200, 0x2, 0x20, 0x5, 0xffffff98, 0xfff, 0xfffffb3a, 0x5, 0x8, 0x40, 0xf5f7, 0x8000]}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 16:30:46 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x80580) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0xffffffc1, 0x2, 0x5}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') lseek(0xffffffffffffffff, 0x10000000000000, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) setsockopt(r0, 0x10000, 0x1, &(0x7f00000001c0)="254f3a9bd2a8da07796fe15c06e4c608423c2423e04b5aa98b1c98d954bbf4216e05673fe8a89e47d14382f68175800248983ff4f8a4fadf4158a4ec0449930ace3500f38d0cac5117d960ece5b474f9291668b89b7851692bccdd0e3e5ee7d4c19f5164935aa0093d165047d5a71e53cbb0af6d689ec8f9aede08663920e3190853323d1c32958e794c0525556628dbb108327070bc4eba0ae22627ee88926607652c18d5768225992510ee499410d02e1b1c5fd0cd105c3bbdb52e721273e29ed8f6a8657c722d2c6f65cb5c6d0427125574e6b943613d3f16e71b0f02cc21f34d481eaf84da763e0463674ca309deaf0d", 0xf2) r2 = userfaultfd(0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') lseek(r4, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x18) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x60c, 0x6}, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000009f9c)=""/100, 0x64) 16:30:46 executing program 5: mkdir(0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) fallocate(r0, 0x40, 0x10000000000, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x200, @bearer=@l2={'ib', 0x3a, 'vcan0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) unshare(0x40000000) 16:30:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r0, 0x1ff) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = userfaultfd(0x0) r4 = dup3(r3, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}}) [ 682.531839][T12344] ubi0: attaching mtd0 [ 682.568766][T12344] ubi0: scanning is finished [ 682.596722][T12344] ubi0: empty MTD device detected [ 682.877423][T12347] IPVS: ftp: loaded support on port[0] = 21 [ 682.896627][T12344] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 682.904131][T12344] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 682.935271][T12344] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 682.957137][T12344] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 682.979808][T12344] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 683.011103][T12344] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 683.053105][T12344] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2536567450 [ 683.102062][T12344] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 683.152302][T12354] ubi0: background thread "ubi_bgt0d" started, PID 12354 [ 683.280212][T12344] ubi: mtd0 is already attached to ubi0 [ 683.346536][T12357] IPVS: ftp: loaded support on port[0] = 21 [ 685.147270][T12362] IPVS: ftp: loaded support on port[0] = 21 [ 685.221732][T12362] chnl_net:caif_netlink_parms(): no params data found [ 685.292818][T12362] bridge0: port 1(bridge_slave_0) entered blocking state [ 685.300115][T12362] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.308315][T12362] device bridge_slave_0 entered promiscuous mode [ 685.318617][T12362] bridge0: port 2(bridge_slave_1) entered blocking state [ 685.326558][T12362] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.334511][T12362] device bridge_slave_1 entered promiscuous mode [ 685.356956][T12362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 685.370534][T12362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 685.394419][T12362] team0: Port device team_slave_0 added [ 685.404763][T12362] team0: Port device team_slave_1 added [ 685.424646][T12362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 685.431804][T12362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 685.458354][T12362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 685.471421][T12362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 685.478624][T12362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 685.504817][T12362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 685.579722][T12362] device hsr_slave_0 entered promiscuous mode [ 685.637545][T12362] device hsr_slave_1 entered promiscuous mode [ 685.784071][T12362] bridge0: port 2(bridge_slave_1) entered blocking state [ 685.791461][T12362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 685.798954][T12362] bridge0: port 1(bridge_slave_0) entered blocking state [ 685.806229][T12362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 685.880705][T12362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 685.903228][T11273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 685.913491][T11273] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.923954][T11273] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.934070][T11273] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 685.951691][T12362] 8021q: adding VLAN 0 to HW filter on device team0 [ 685.972632][T11273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 685.982683][T11273] bridge0: port 1(bridge_slave_0) entered blocking state [ 685.989952][T11273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 686.017732][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 686.027777][T10600] bridge0: port 2(bridge_slave_1) entered blocking state [ 686.034995][T10600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 686.057884][T10600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 686.078622][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 686.088728][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 686.098507][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 686.116406][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 686.135447][T12362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 686.164686][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 686.173993][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 686.191909][T12362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 686.279567][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 686.290213][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 686.323401][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 686.333761][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 686.345943][T12362] device veth0_vlan entered promiscuous mode [ 686.356817][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 686.364746][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 686.383356][T12362] device veth1_vlan entered promiscuous mode [ 686.416886][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 686.425302][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 686.435543][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 686.444482][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 686.459080][T12362] device veth0_macvtap entered promiscuous mode [ 686.473725][T12362] device veth1_macvtap entered promiscuous mode [ 686.499318][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 686.510190][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.520185][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 686.530975][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.540914][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 686.551588][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.562153][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 686.572665][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.582775][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 686.593480][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.604023][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 686.614684][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.627478][T12362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 686.639601][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 686.649257][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 686.658117][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 686.667546][T10799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 686.680593][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 686.691895][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.702825][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 686.714081][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.724343][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 686.735560][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.747644][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 686.758305][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.768729][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 686.779825][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.790079][T12362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 686.800722][T12362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.813329][T12362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 686.823239][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 686.834012][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:30:51 executing program 2: semget(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x24004044) r2 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000005000000ac1414bbac141400ba0960f627fadd39e24c0b05d6055a3f896f57508ead45f85ebf6fd6c8b959f8e0def9b9b9bb98a302e50599fe05b613a5a4af4bbea80c7516dec5"], 0x1) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='veth1_to_bond\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x9, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x42, 0x2, "6cff677a"}, 0x0, 0x3, @fd=r3, 0x46d7}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 16:30:51 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x2000) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000080)={0x6, 0x9b, 0x3, 0x101}) 16:30:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(0xffffffffffffffff, &(0x7f0000001340)="0e66fc379797ecaf1f8f3dd927e210b21803d55dad3dbe7b549cb0093831283a72775bfb2241d7ba24edaf7f4b85298c22b24dfe4da0214dfc95551e761ad818ab076c4dc62b213be28b124665450dd80fba2288af698e17abf0d692d0202b04ab5573e562e20f09025410f31369b665845559d288aea67d3536260f0207452a9d92e484429f261d6584d1ec54bf4a59bda738ccde8fbf2b102e121f9005319b7e7d823510e23ed9c2c0f126976c8fd593", 0xb1, 0x20000044, 0x0, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, 0x0) fstatfs(r3, &(0x7f0000000100)=""/224) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:30:51 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8, 0x80000000}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003eb000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r0 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:30:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfe, @tick, {}, {}, @connect}], 0x1c) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'veth0_vlan\x00', @ifru_names='caif0\x00'}) 16:30:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00', @ANYRES16=r6, @ANYBLOB="010400000000000000000f00000028000e00a6bbe82502827207d2399f138ca40d0b82f75cf33179c5bd513641a648364754520000001ac57e3ad934140062d04ab0e4eb0be2d6ee1ebe652a7b51341526d43c0d4eb9104a47439e4d2e012dd0f188264895c925bd47359f48e14ce852f3870b991fc55c90277c512d23e4bcadd36cb527392a06bfe5041936b54325b761089beb54552283df3138f86f91a35c6f603abe0ae9d4eabe1ddabbb1cad3c675e2727b3fd3f827384e4a2e7996579c79f000be6c818a2189c8ce9526b7a55a1b02c9a55969cd5daa9b69e12bae27f441ec5d8b0a572a1a17b5958687cd00a060ee87fd1429fc4ef6e21b5ba99feeffb2c58159a1ea94874f9c990d1cd789e8bddbf5b2388d75570d8dc58101b2cb5c8d69065f27aecf39be4ec004efba7db5944854694d0c0c1c6d29f7af7008ff7b9e550c0a7811f8f0a4895382ed6b284fe02d0727a70e1e"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000300)={&(0x7f00000006c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="0600080007569135f64c8eb94165e70249cdff", @ANYRES16=r6, @ANYBLOB="00042bbd7000fedbdf251000000004004c00"], 0x3}, 0x1, 0x0, 0x0, 0x340400a5}, 0x8000) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r6, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x811}, 0x20004000) ioctl$VT_DISALLOCATE(r2, 0x5608) [ 687.082210][T12375] BPF: (anon) type_id=1 bits_offset=11 [ 687.087859][T12375] BPF: [ 687.088679][T12377] BPF: (anon) type_id=1 bits_offset=11 [ 687.090640][T12375] BPF:Member is not byte aligned [ 687.090649][T12375] BPF: [ 687.090649][T12375] [ 687.106651][T12377] BPF: [ 687.109426][T12377] BPF:Member is not byte aligned [ 687.114357][T12377] BPF: [ 687.114357][T12377] [ 687.204795][T12388] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 687.589057][T12380] bridge0: port 2(bridge_slave_1) entered blocking state [ 687.597261][T12380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 687.607271][T12380] bridge0: port 1(bridge_slave_0) entered blocking state [ 687.615473][T12380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 687.711843][T12380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 687.741808][T12380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 687.966616][T12380] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:30:52 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x74, r0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x880}, 0x0) syz_mount_image$minix(&(0x7f0000000340)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4000000000004bfe, 0x1, &(0x7f0000000000)=[{&(0x7f0000000280)="600b42e006000a0090040300001af5c96824", 0x44, 0x400}], 0x1090000, 0x0) [ 688.068654][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 688.105543][T12391] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 688.168063][T12391] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:30:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 16:30:52 executing program 5: getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(r3, 0x0) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, 0x0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, 0x0) fsync(r6) close(r5) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) r7 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x10001, 0x480100) ioctl$SIOCGIFMTU(r7, 0x8921, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x800, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) socket$packet(0x11, 0x2, 0x300) r8 = open(&(0x7f0000000100)='.\x00', 0x480580, 0x1) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f0000000180)={@dev}, &(0x7f0000000240)=0x14) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 16:30:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x1d, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) write$dsp(r2, &(0x7f0000000180)="a8902527d16ec361780eed72f2f65d6d1c101f27369990be1472b612dc8d9b76d39266df1ef23a6ce0c48d446ff557c862607a09e2798aa27a4df54f75", 0x3d) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001080)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a00)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000001b00)=0xe8) sendmmsg$sock(r0, &(0x7f0000001dc0)=[{{&(0x7f0000001f40)=@in={0x2, 0x4e23, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)="a41be2f7204d21fa91f9dccda2868eb697a5d817b2ee1e868a1f357efab1e9caa2665e6713f7d62cde61b77abfe90086d237e7d685a2fb99ab43739f2d5e05cbd58977043c43369395571c6e3add81732ca2435613d8b7b9c669aa7632b5d5cb91c2efb58ac0888a4715d2240e2e2c0dffceb50235dda5151467aba522dcd86dc439a1e34136d5cf1376c331b4e92e8202d4f12aafcc01f9fde83ecf4eb96f13e43e05bee07cff10216ca3315d2a174898f13065ecae781a43dae041f1bff1cec4c3e70edeafb2d5015b2aef5e07e281ca161ebd1b", 0xd5}, {&(0x7f0000000340)="68bcc67bb126cd83d0bac19be3d4e50b2a898f2affcc1743b2c798aafd527d4465b5c23c2f648511c75e8047c845a011d0ce1dc43e64a447b11d42aa0b1098fafc4a4f1961c19dac66f93ffdaa137901e4e38bb531f71f2531c5f3504696df2b942515857ce09b58628077d0a44a23f48a8667c79d5e480e1d252a6f25f14f8f114368663cbee8aba49a746e64f213c8602c191b799666a8e8554cd28649ed1a27307f49ffc53671", 0xa8}, {&(0x7f0000000400)}], 0x3, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0xd31}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4007}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x90}}, {{&(0x7f0000000540)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000880)=[{&(0x7f00000005c0)="b48e775f2a3cd1dc5b", 0x9}, {&(0x7f0000000600)="a02a6c35477410ab39bc28e76c2216b29f7994fb4bde1815127308994765f43b9818ba6f8ed8ba9dea27499bc43a0fa2a04cc7f760099a174cb312c506aef4ee2c0ec44d3e2f3fe6829cbed04fbbc5750ac19c71fb742a1d1c9407abad2ebf223025a754a105941abc4089196b2756c16c692045d2f96895c3be67cade749fa283e2ce8486aebe2c4f7dd372c31d4907c3c9600815f1652e56b3ea8234ec29001c4abc47ece088ee100aedca7580517cb1265d82789de896ab14cc6360090e46bc60ca5d76cb7cdfab3e32004b08a979ed0d47455b356c0786630d96bda2ed8ca67f8b61a105e43992c925000bf74b00", 0xf0}, {&(0x7f0000001900)="6c2eb676b0f495bc0e5da7efad1824bbf3c1bb204b4c9b98af5ac35194fba34983396afee95b704ff3d608124a5cdcbc515b990155315cb795e0af6acb5f55db46c65c361b4939e66648e4bb698bc1f86c39e1b9afa979156181c9c60882753d49a9de29099fa0245318bc3d6781092027735bb09f147eac83e8704f47fcd0540d7a9cea2c7844dddf4c40fffc0ac25b966e67579c3be1175c503e0550fd82f8", 0xa0}, {&(0x7f00000007c0)="7f0d913b384c81354bc8eb6380697ee258848b7bca4f8b0e0119e6bf82f295188ec9e60a6baa275b5541e82bd70772cb8a76db79917a5b39d7845d81744bdc0bec8992ce029703f6a9890af09264271fcd59ad89214991576b3ae6bcd3ce23c255a4dac717fbcc70daf0b2484d9fcf880eacb091bf6f96a6a9348fe38fcb6e2b23b646fc3b809fa3b06cbc", 0x8b}], 0x4, &(0x7f00000008c0)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffd8b}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x1007}}, @mark={{0x14, 0x1, 0x24, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xd8}}, {{&(0x7f00000009c0)=@un=@file={0x1, './file1\x00'}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000a40)="a78f404fc04e04b1772d42dd505bc8d3b5c61e", 0x13}, {&(0x7f0000000a80)="bc2d5f11e2c81513e34f21b3dcf599bccfd7b6a7ad82df0a2c91acde826424489e0fea15ceabd288922d017f684611ce737b08d2e51d274f31134900868cebfd09764304db17fa40c5bc88083b91527bfc5ad502e818918b37b2cd9ce6fa9aa00cd0edf24432b3a7ea60293552e465877d5847373f0f379ae2eba3b54ceba9996d5c9f141287b9a5f641cddbe362b8135dbb79a159588c99fd8efd2c43e6cd191f461d258fa397d18c2dc58db99c4bfc1a7ce89bd661c6834baa1af55f4c3d83f4c7a6e5c97577780b0853f67b1f8b229024dd2016ad49c66b1f2bda588e3886ec8b3e1f", 0xe4}, {&(0x7f0000000b80)="b3299dd51c25a3dc7c1e78f9c964dae5197095ccf7821758d299608d337e9e7652b0fa2f6d5cffd683af1c823b58a9254c2f2d88071924da55255a99af14e66399b9d50bc13f032dea502084285e7889fb9631cd26d381034e35f58429fa5979d8ee4592f6846ffc3a440646981156b4e46c3e0065e887d15178071d30985680e9287294e5f936389ff10a52e5b207bd32b47c9c6182d31ab15068bbc8a0bef2901f6e676e05d8f9abb3531c2207a89f476fdd4c39850bbd0d5445e6", 0xbc}, {&(0x7f0000000c40)="231710d8088ea69e20a49e7cc891716baf835b1ffcc724bc92f485256c7afffe8094ddf9333b3ef1a4a8bdda8479b3ed38cd1de6cf6af147906612436d2ac0e63658731bb1ea4aef34e2bb7c6ecdeb6be4df6a6f9a119dc4478de8daa41c5ce8da868aec070becc0afea0d78a3a09e61ecdcb81acfcf6d1dedf57b97a0675f1e094d2c095362aa34e2af1e9464bcaebab25a7f27e254da6a8daa3fcf0125a279fec30f3dc00e7694d00700ad23c7074bb442aba40cb01c9d53b968a3182860276a98348ef1dd5b8144a029", 0xcb}, {&(0x7f0000000d40)="b37860ac7ad45116491d7ed7afdb1f2190848f4f5fb6fb04a893a18e2c583ba1e6c80d23a4686feefaf0d50321f657f73a01e86504f8e687cad787b9682a48ce693a575acade74ee89413f2d748b6f0cc4241399e484544eac8a430f4ccc5cac8a3799637f80ae8026e88b11045def97016d932e0feac1b3ccaa5aed218ce4c6824d8033e77148f4d117085428d8a1fd71823d710c2ffd53ade8c06109d1757b7d226c2530a4e167582944a4b2b35d6c1516d9f8e40b104aeff83f7e1a59b7b715a8e4746d57e3acf1e3", 0xca}, {&(0x7f0000001880)="5cb461746b6ddbf854440702b7e6ab22399966ff87936e59db354325ce6669678de0a265619d653dda1269aff22003d6eade71d286739ac5bd95f95f06f4d758895132", 0x43}, {&(0x7f0000000e80)="d769fbc2dec3b017111a82869691197608cff733047e991a8025802dddce86abe2d783b18235fb60a0fc69365ff35df72a190a678f", 0x35}, {&(0x7f0000000ec0)="e655a3055dce0f9b29ffc1865be124e9237fcd5ec36e25c2e13037c77021148257c71581e6d621c63b93780895fd6b7cc7b8d2e7eeb35820933e642080f73fa0b4020c5b2447be89b8af3307dc8d92a665900cefffef92f1bca6d0f16a13692006989009f6210f3fdd4587764c7579feb7491e64e02059fdd2027f362d11594de3f7deb37602927f5e52c18884789d4b0157901e422e9b25c5764aa82a9fcd594bd74b9265e1cb3e43cf86c655f64fd90e1d5a60e62204d5b874e20b2e7f03525956800caa7f869de89c9a76523d8fdbd3a0a31920403fe4e4f5fe5f7e8d7d6371904264da70fba620489ff959a7", 0xee}], 0x8, &(0x7f0000001040)=[@txtime={{0x18, 0x1, 0x3d, 0x45}}], 0x18}}, {{&(0x7f00000010c0)=@ll={0x11, 0x1b, r4, 0x1, 0x9}, 0x80, &(0x7f0000001180)=[{&(0x7f0000001140)="5a85969e541e740c8ba499900c57e8", 0xf}], 0x1, &(0x7f00000011c0)=[@timestamping={{0x14}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x48}}, {{&(0x7f0000001240)=@tipc=@name={0x1e, 0x2, 0x2, {{0x42, 0x2}, 0x3}}, 0x80, &(0x7f0000001780)=[{&(0x7f00000012c0)="31323ffd2f387cbaeb1de557a2ab534f2a12e323d7ac126236c9cde40609", 0x1e}, {&(0x7f0000001300)="5f6ecd2e7eec7cf2e2a06742aded6d80dea54e06c61d7ee8c9d8121345a379ee4feca69b220bca580748e612c98ca04da1fb41d319bbff3ec23cc73f4b487a6b273f784395dd4a3e6191579978c61c02f5522e67e6745040f787c51124fbb31f52b2c1f3f8ea3f6ae5866bd227e25243813860582e8a07376a99846121c9c01b706448de061e15e026b3df976fb1b4867d9c93627503524cd779a0e5ee27bd37150d3301266b9f1824eaaf8d82937391c410d5811b26ca53e45be00c3b4c9ad81a6fe9a5db66750aa3803532dfcf482e1cc42467a9de", 0xd6}, {&(0x7f0000001400)="58c0f389484504a7355dfa2feb69cf8d32ef034c110256f8a36012b18f44d06c04bc7869e7e7c832a8e18e5374ca341eb8813d279d2373f7e0650cce33ef894e06e725cc659da087bb32e1ad2bae8ad7c9c8a505024a4adfba0010bc29a35a61fd6af652a6d227c4ed71bbd1d0041ea2a25c213c1d4af9a15551d29179d429f2d793e919d718dd8a79cacbb2e7cce05f39b56037ea72fec87c528f4c44c28afd4b6737116ab1d80ad62eaf323ca8619751bb8837da3da2269ee44c31607495", 0xbf}, {&(0x7f00000014c0)="6535574d4efdcfda233e49a3f666f7bae0c9d31cbc97949bb06498fce17dff5bab34a3dc138a1db7cd1af9b52e9420af4362", 0x32}, {&(0x7f0000001500)="7f93f86a557eb117808bfcc6e390620551acb4b41f30f9613da2111047c6", 0x1e}, {&(0x7f0000001540)="f745b77fc589beee023e7ba8e5a10fade1a406b68346c3e1f394263cbe50d47cdd24a607f4e1eb75f3a0256b4b52592f109b5e34d4edea7b31f4076b1086771c5d01facbaf5b1d0bb652f87823337d89dde9398c7614c140b8a01549a2d0e40be7c41ece3306ceeb86a965054bf4aa686f83d0bf", 0x74}, {&(0x7f00000015c0)="c9591a41d78657f782d98090e931d095b9724dfa04b1d9c1ea6e18749a169cc9d3e35e31c3b1b852d44ba9476a317b6a9e5f9107d1b14565e29ee279297b9fd626446aab2b515a43a02b37c0978e899a7d2b08dfdb7df26e6e5888949ba303e268e8d2828d87e65d4bea75e658213020c71982d00c230a9f83c772ff896b5fd8ca5f236b779717e0a2e50f2ab7727dd0dbde87003805feb181a7f96b231fdeaea89e90c10f1c77651f8362c02d81d62b1ec100cf73d6", 0xb6}, {&(0x7f0000001680)="6682ff0c7dfe846bab2580f5b37a6e1e5377443db27dac423c247e4fb0152dad7a5731e5347ee94ffbb99e0a7a7a2c20eaf09bc9d14781c6fc310afd316b038dec7618", 0x43}, {&(0x7f0000001700)="24866dc4d00329beec8ace7b5203ae97babcb17ee6a67427deb2b5ba2ebc97bba85e811752fd4ffbb97ceb7ed59d3e71fdc73ed9b0d795d97c4046077b176f4f1e0cfa80cd241caae7ba337174f2fea491adba2e8382442fe5bd6bf7e9a8636ee9d4328c40ca4d", 0x67}], 0x9, &(0x7f0000001840)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x18}}, {{&(0x7f0000001b40)=@can={0x1d, r5}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001bc0)="03210a5c43a6b4fe9ac691ac", 0xc}, {&(0x7f0000001c00)="82613a394778de3c5430df3aeca6f6f4029cda3a8be706bc1421189c29198dc49d0caa37a98b2f3ab5888e1b0d349a8de0b67cbd36cbe45d9e9af03e63a7eacef9d3610bd1dd384f7fa056770bfbf78230bf408f6c18802908b5b7f0558eac", 0x5f}, {&(0x7f0000001c80)="d4a6e314c96318d2bdc85e907716f441aee62a239a6a13963f3842c25a27781d675188c8c43126f8df44a2ba4c9c686f7db761c22bc4cc34bfb08d430c0fe8a6f4c3083a81027816e56b24404edfe97857", 0x51}], 0x3, &(0x7f0000001d40)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8000000}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}], 0x48}}], 0x6, 0x20000000) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 688.474647][T12425] can: request_module (can-proto-0) failed. 16:30:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 16:30:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000080)=[0x40], &(0x7f00000000c0)=[0x5], &(0x7f0000000100)=[0x1, 0xe1f3, 0xff01, 0x1f, 0x8]}) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000380)={&(0x7f0000000300)="cc28474bfd07c165d02bd3f80a517697eb39338abaa610af4c2f1e50afa3f56ecd287d8160f854dc58b0edb36abbc385b577d00d83a8fb4c9400b2f555758882d7ddd118dc", 0x45, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000003c0)={&(0x7f0000000180)="343b5ac0b6cde68e4bc2f5dbe575737bff0cafbb7fe1885f468695c546c99826ebedca0b4f6a0ee362319b7a7fe7b7d4a311959ab4f1d378571c9a8d8c09f599473e27672e7315cd684f81ed372cb387b7fef9a16ebfe41e095bb851ab4b9f3f83149411abb981a39f5754ef", 0x6c, r2}) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="8d81000192f09c09c7e728d49230538d393e88d00380befb07000200003b61dad524e3edc465a2d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d8100166166bf48777019c6411491b937251516a564851e41cf8246060000004ee46a332f8364b0f7ac63ba3ae5f9b0b70618417a543221b379db013f85e865787c1de0e34200e84df4a5f9a347c41da2b42880fa09000000000000009639fc"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) [ 688.734879][T12433] can: request_module (can-proto-0) failed. 16:30:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)='\f3', 0x2}, {&(0x7f00000000c0)="273154796abb985681ebfce964c7827631c8d5bfa25594190bb12dfa039e68393630580d37f7", 0x26}, {&(0x7f0000000100)="97d8954625dbc21b2681ef4b5e820806ff7ba9907071ce98303ca70d349948415349c41a3f607fc5c3d35b6c9687563403196ed7911d5cc3", 0x38}, {&(0x7f0000000140)="c4ef04ea041732e6c5238d4d733b2351c4f2ea5b598c20e4ee3b4ffb8298e54665f0", 0x22}, {&(0x7f0000000180)="be186255a5c58c073abfcb4da31d3ba0313ba39ccdaf9637ffac51e006af78dfb8155d892420aca31f5c60848dd629a4c9fa273d78ffd74aabbf3659d2a0d9a1fbb18cec9048479ec5330338808c9452fd921928e5aa70536654f0008602d06513d70ddebb3e199588a26c5ff55c2df58671", 0x72}, {&(0x7f0000000300)="e13a455c8322d921d9b1107c72dfc7e433563bfcf777a97b552aafe909038d2b29c6448a99935c07dcd1e5f235e89e1f9d0338e875d8d635452ff8fada5daa64cdb132ecb0845ff5e41290515f9ac35c1d718b02c3081cd725c2790f90b7d5115e34ed6d95585eb725cc6b41c1d30e673c4b2d6e7be9b3b471ceca9e8b68f8d6f5daf889", 0x84}], 0x6, 0x0, 0x0, 0x4}, 0x4840) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000170600000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 16:30:53 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x11, r2) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x100200, 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x3, 0x4) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r4, 0xb, 0x0) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000005c0)=""/137) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000000580)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d415000000000000000000000000000000000000000000000000001feffffff000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000000000000000000000000000000000000000000000000100000000000000e0000001ac1414bb0000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000040)={0x8001005, 0xb7, 0x4}) 16:30:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340)="694912", 0x3}]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, &(0x7f0000000340)={0x3, [[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88], [0x0, 0x0, 0x0, 0x0, 0x0, 0xb8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe]], [], [{}, {0x7, 0x22b, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x7ff}, {}, {0x2}, {0x0, 0x0, 0x1}, {0x0, 0xd8000000}], [], 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000740)={0x7, 0x5, {r5}, {0xffffffffffffffff}, 0x9, 0x7}) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x400, 0x5, &(0x7f0000000180)=[{&(0x7f0000000100)="0926578b3638b8431f8edc1ef7108614755f44b45e07ef16c8ed44ee899342835d82bf87ce580d49020ae2eb71", 0x2d, 0x4}, {&(0x7f0000000140)="883506277b8437", 0x7, 0x5}, {&(0x7f0000001480)="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", 0x1000, 0x5}, {&(0x7f0000000240)="37151c8a649be7f15589fc7456a8fee9f3c125d8e76b93aac0bce4ce41c148d4a94fb9c61270a982fb3245e5997ccbacfa5e4c182fc844532cd3c13071e78d5d51256ba8a43a04e1bb224c50e865383dd4dff877fdb91e01ec48284c7a8fa56a0dc980ccde9d5106b06ad8b51c49f69251953c75a39497b32351d495efa9447efaf8ec6ada51bc3b12a1e69eaaae958c04a91e404b60c775885983cffabaa7f09c15d89a294e", 0xa6, 0x3}, {&(0x7f00000005c0)="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", 0xff, 0x3}], 0x708cae30fbc8721a, &(0x7f0000000940)=ANY=[@ANYBLOB='barrier=none,jqfmt=vfsv0,hash=r5,tails=small,hash=tea,barrier=flush,jqfmt=vfsold,func=FIRMWARE_CHECK,euid=', @ANYRESDEC=r4, @ANYBLOB=',fowner=', @ANYRESDEC=r6, @ANYBLOB="2c618f7072614973655f747970653d696d6173692c6f626a5f726f6c653d2c636f6e746597762578743d73746166665f752c0000e46a79ac703de69b28af459dba0739b064d4e7bf53c2e1eac1604d10b0acac82b803c89d9231213a35e43ec3eccca9df947df8e94081ef89f419d350c3b777a36e2a4e4b7f5843b3b46437f3397577af284b45b62ad525ca7f029c159d8cf29a36895f0f4cd0e8d43d7e70c0ba933b2891f390cb55ed41abaaed37f482bdef9fbb29932d0ba0919d6adc137166994504f59a9f44cb8513a890ff0c19346b5b7c76da5dca00704c175e5cfb54efb98818ccff50b8"]) 16:30:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x2, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1d4, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6da8}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x277}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x85}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeb88}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x21ca9d90}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) pwritev(r2, &(0x7f0000000a00)=[{&(0x7f0000000480)='S', 0x20000481}], 0x1, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000300)=""/155, &(0x7f00000003c0)=0x9b) 16:30:53 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='.//ile0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norock='norock'}]}) r1 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x1, 0x169, 0x3}}, 0x30) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x30020140}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc4}, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r3, 0x101}}, 0x10) 16:30:53 executing program 5: setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b9, 0x0, @perf_bp={&(0x7f0000000240), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x37, 0x0, &(0x7f00000000c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x28, 0x11a}}], 0x28}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x37, 0x0, &(0x7f00000000c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200)=0x5, 0x4) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000080)) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='spectator,lockproto=lkck_nolock,locktable=trusted.overlay.upper\x00,quota,\x00']) 16:30:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9c0000, 0x0, 0xff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x1, [], @value=0x3}}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000340)={@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x1, 0x8, "fef17ba37da3731ae9ee724db68f942efd73accaa6c72bb7a7cff5474ebf3f74278edeb5c5919b2b44bf6765312b9c4fb66184ce5c3bb866e2febc8a0cfa7c", 0x39}, {&(0x7f00000002c0)=""/104, 0x68}, &(0x7f0000000180), 0x2}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000400)="d5b4f7dc87792e09c96e086f41ffd20dff71a014aae72601afa646139ae03a0dbd3565bac91f7e103cb673e7bc40e68155e1f711f8183289e77ff95aea60d8c553a9c33fd3e4504016fb6e789f448488acb9a98a4e90770aa2deaade6d8d52834f82619751d4ec338a22ba0581a439517b50fb0a6ab54372b0850943e2832302161935f9a300d62db33badc2695b3b8301055713b52c94aff1b6eae970b5cea3a4f0", 0xa2) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000200)={0x11c8, {{0x2, 0x5f83, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:30:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100003fd, 0x0) poll(&(0x7f0000002100)=[{r0, 0x125c3}], 0x1, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100003ff, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x80000000, 0x0, 0x1, 0x800}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000040)={r3, 0x7ff}) poll(&(0x7f0000002100)=[{r1, 0x125c3}], 0x1, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) dup2(r4, r1) [ 689.369510][T12482] Error parsing options; rc = [-22] 16:30:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 689.501657][T12489] Error parsing options; rc = [-22] [ 689.548530][T12477] ISOFS: Unable to identify CD-ROM format. 16:30:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000040)={{0x73, @remote, 0x4e23, 0x3, 'lblc\x00', 0x4, 0x5, 0x51}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e21, 0x1, 0x1, 0xfd8, 0xffff}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e", 0x9b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xdd0, 0x11, 0x0, 0x27) 16:30:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000017c0)={0x3, 0x70, 0x37, 0x0, 0x4, 0xff, 0x0, 0x6, 0xe733cd3b3879e967, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3}, 0x0, 0x3, 0x5, 0x4, 0x101, 0x1, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x988, 0x101}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8588, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='vboxnet0ppp0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6140, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x800000, 0x400c00) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000007c0)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1a) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xeb, 0x8, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2440, 0x0, 0xb610}, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f00000003c0)) r4 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x712, @loopback, 0x4ad6}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000840)="92273e521ae363cb2fd94f5c230c1f75c880d5b6a3ae9ce73a5c5393b6c173b77f2d74b895603002a42a02ffad93d6fd5995a619bbadc58797907075f953877b2f0a289c40194464705d12a7daa6483b0b6a999c14b371e8f218a0dee19a3cc309045fff9364833ade8e05251056daac410635391d795dab74964f43c9d7776b785e41a52c38104746dcd9afc42f08bffd06e9653e180032314b68335ff1afd494098ccc4b96894c27f82d69c3c2b8fd2462bfea0eb21e55138aa94d582e9c251087159520aec8e2031a8cdfc3e9d68f", 0xd0}, {&(0x7f0000000380)}, {&(0x7f0000000440)="0f2235e2cb567a408615adcb2614da9c6d02ff5281193e936feb46136a0859fd01698b69cd341de9deead37978b33f1ac71cc8382984855aede8ff3b115dc85fa66471f50ef4ea12b73e6f2dfcab1fe5d9b45edceae86f5b3f3c24fc8f014effe47acac4", 0x64}, {&(0x7f00000004c0)="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", 0xff}, {&(0x7f00000005c0)="0de6dcfa40ebb003e155be4119204e1e3504dc49dc564c8593a82e29a82b240f47964e5ab8", 0x25}], 0x5, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], 0x113f}, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x9c}, {0x6}]}) [ 689.717799][T12495] gfs2: can't find protocol lkck_nolock 16:30:54 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000003c0)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000140)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469833d2e2f6275732c776f726b6469723d2e2f66696c65312c7570704e726469723d2e2f66696c6530"]) truncate(&(0x7f0000000040)='./bus/file1\x00', 0x0) 16:30:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x234, r2, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x18c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3a9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d0a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc2d4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff69e5}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) [ 690.101461][T12522] overlayfs: unrecognized mount option "lowerdiƒ=./bus" or missing value 16:30:54 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x208140, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105030100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 690.215624][T12522] overlayfs: unrecognized mount option "lowerdiƒ=./bus" or missing value 16:30:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x234, r2, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x18c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3a9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d0a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc2d4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff69e5}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) 16:30:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000200)={0x990000, 0x80000000, 0x3, r2, 0x0, &(0x7f0000000140)={0x990a6d, 0x80000000, [], @p_u32=&(0x7f0000000100)=0x4}}) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x9) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0xffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x10000, 0x0) 16:30:54 executing program 4: socket$netlink(0x10, 0x3, 0x0) eventfd2(0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() sendmsg$alg(0xffffffffffffffff, 0x0, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sendto$l2tp(r2, &(0x7f00000003c0)="d8b738c83ef165439fff50a0241f2b6a4dbad8d8e4abf1bab3d96b76431aef52d26e99c4b94d8b25cb5a26ca74a068d479418e0236b4f86d0d2761823e13cb51f798ccb22332d6aea952940d6efc720c8e6a67e6e01252bd9592ea84ef0f63e53add4e6530b0b0d52169365394c22b634a5041f1f8f225eb064e3ec6ce1e15acefeb2c737289eb032d927caf468d1207b94f23a287b7d69d75b45b0e9ebc886e234215f486ef87aa8db31010d7c612766268ea45d442799b25f27620146d3e6eb2400655dbdabe4eca5b5cf7fe", 0xcd, 0x20000004, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) dup2(0xffffffffffffffff, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getpid() syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x4, 0xb, 0x4, 0x2, 0x9, {0x77359400}, {0x2, 0x8, 0x80, 0x8, 0x6, 0x86, "ba7066be"}, 0x0, 0xf, @offset=0x4, 0x9, 0x0, r1}) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01100000666061dc9411da5e49daacf921e79b0c35ae40f6d062999b329f39df7c3028d4256769042905ecebb1599f86139a37b5f8a8c0482445919901f637b9e8e1acbeae19eaadfaf5403648456e37ba7dddf1eac23a5f7c026fd72eee27191988e2a89622d662b5c4be65636a976e5c858033", @ANYRES32], &(0x7f000095dffc)=0x2) 16:30:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="30d60000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac14141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="04001200080007005f00000108000700bf94a6a00800060000000000"], 0xd4}}, 0x0) 16:30:54 executing program 3: close(0xffffffffffffffff) sched_setscheduler(0x0, 0x0, 0x0) time(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @loopback, 0x9}, 0x4f) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) pipe(0x0) pipe(0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d00b2cdaf3808700d5777602b7396a923e9efe5cb157e3f0e36808fb1da82e20d5eb26bc1749a84562c52535c91da5c8fd474460e11b078fa3036861097e47e5bfb1e77609d4e05da960d25a76389277f0eda8c2f7d711e4f828544d4ad8c", @ANYRESHEX, @ANYBLOB="477270ff077a1fd868f3c46ab12e0958e39e3fe505d801", @ANYRESHEX, @ANYBLOB=',\x00']) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x511280, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000180)={0xc, {0x48, "88af3c6b2e804db65abae02a18044a868d42146987054feab73f6d7b92008cb10826d4677306be399ede743ee454a058981100699caeafbbe69aa5d08c1937abaca3df145381ea88"}}, 0x4e) r2 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) mount$9p_fd(0x0, 0x0, 0x0, 0x206083, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES32=r2]) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) 16:30:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfff, 0x1f, 0x3, 0x80}]}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x62af028be45e962f, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 16:30:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000017c0)) recvmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000280)=""/211, 0xd3}, {&(0x7f0000000380)=""/218, 0xda}, {&(0x7f0000000480)=""/233, 0xe9}, {&(0x7f0000000580)=""/189, 0xbd}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x6, &(0x7f00000016c0)=""/108, 0x6c}, 0x40) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000001740), &(0x7f0000001780)=0x4) close(r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(r1, &(0x7f0000001800)='cpu.stat\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000001840)) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e24, @loopback}}) io_setup(0x20, &(0x7f00000001c0)=0x0) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$DRM_IOCTL_DROP_MASTER(r7, 0x641f) io_submit(r6, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000001880)={0x81, 0x3}) 16:30:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x20801, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xcd6, 0x80000000, 0x83, 0x0, 0x100, 0xa21, 0x4, 0x7fff, 0x7}}, 0x43) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000180)=""/235) 16:30:55 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:30:55 executing program 0: open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)=0x1) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) 16:30:55 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e40)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010200000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27ad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee452e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd644b4a44b807c9765cc7ef43c3cc0a6ad3d3976656d475dd2ed789004be03884e042acd2e35f09c7a1f97f9561f62837e1d38eab98e6a7285bb0c6c190b9abc4b5705eb1073fe63e88f6ff7e510c2795288a69aa52ff32a89c9bd496d5d61d02cd952aa6226b3098ec9215fcf5becbfd7b53b4c65b74873ae66ba6d7376bc7354c34a49c042125d49ac436ffe132d9c1a6387e727f033a1c826c168fa5af31afa37d533a71b70a3fa9a264a9f32802f68343d4272d11e557a9419461864a0043b6121646cf2e2a7709fea8c226444cdccb045fe8015d399dbde39f6b3294bec68ddbb1eb12d48bdace9b339bc89f2274ae621edefca16fbbb75d53b1097ab1f8bcf81e7b949ef7e5b24639f4bbe0c9854cf403bd90e81b4cf87938e1a7c0efc690af72961c3366c5dc70a6df2a4b0000000000000000000000007d6b14f8b5ab1a5a0be170b8a166a16795acb517560fce79b5935dce169323ebda1decd143be1c7fe28fddc35c873b5e68b28b3128b2d3eb1720b87ad148432fd456b35a1edc3b0b62910ffe0e51cd948f6c50baec050f579e667677478038cad8108426cf5ffa61b61b7532cbb8e7aa2ea7273943a1e76b964f12ab0a5828e3cd68a65c55391b5354bf809ed029"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 16:30:55 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x107) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={@none, 0x3}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="677270692c8a14a24cd4469a054a29bc55821adc916ab92b550000230000000074b868f6"]) [ 691.414119][T12578] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 51 transid 756082810144684277 /dev/loop0 scanned by syz-executor.0 (12578) [ 691.494786][T12578] BTRFS error (device loop0): unsupported checksum algorithm: 6435 [ 691.513121][T12578] BTRFS error (device loop0): open_ctree failed 16:30:55 executing program 0: open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)=0x1) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) 16:30:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001340)="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", 0xa51}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x1, 0xc3bab34c00000000, 0x1}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) clock_getres(0x4, &(0x7f00000000c0)) accept(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) migrate_pages(r2, 0xc3, &(0x7f0000000100)=0x9, &(0x7f0000000140)=0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 691.677634][T12591] xfs: Unknown parameter 'grpi' 16:30:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)=0x20000) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) open(&(0x7f0000000200)='./bus\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4001, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)) getpid() 16:30:56 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x161b067c, 0xb, 0x4, 0x40000000, 0xfffffff9, {}, {0x2, 0x2, 0x3, 0x1f, 0x7f, 0x57, "3c5726ed"}, 0xb8, 0x2, @userptr=0x9, 0x8000, 0x0, r1}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4de) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xc, 0xfffffffc, 0x3, 0x1, 0x45, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x400280a2) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 16:30:56 executing program 4: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0x219) setuid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x0, 0x0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r2, 0x0, 0x0, 0x4098000, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) get_robust_list(0x0, &(0x7f0000000100)=&(0x7f00000000c0), 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9d120e437addf9ad1"], 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="a7ccd7b62dc5bf04c8a70c661513dbb086ee8f99747115feec5201"], 0x1, 0x0) [ 692.000417][T12596] BTRFS error (device loop0): unsupported checksum algorithm: 6435 [ 692.019024][T12596] BTRFS error (device loop0): open_ctree failed 16:30:56 executing program 0: open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)=0x1) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) [ 692.346457][T12620] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 692.583736][T12622] BTRFS error (device loop0): unsupported checksum algorithm: 6435 [ 692.618504][T12622] BTRFS error (device loop0): open_ctree failed 16:30:57 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="17", 0x1, 0x801, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) times(&(0x7f0000000200)) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) listen(r0, 0x7) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000000)=0x8) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "9ce8779a7c42a23a075f55c4c40ea82f29696b73"}, 0x15, 0x1) accept$inet(0xffffffffffffffff, 0x0, 0x0) 16:30:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x4ef1, 0x3, 0x0, 0x6, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0xb5, 0x81, 0x81, 0xfe, 0x0, 0x100000001, 0x4068, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000300)}, 0x4800, 0x7f, 0x5, 0x8, 0xfffffffffffffff8, 0xffffffff, 0x3}, r2, 0xa, r0, 0x1) connect$rxrpc(r1, &(0x7f0000000400)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) sendmmsg(r1, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="194fbe6fec0000cfa6d872a07c2d73d89900966b7b7d4c80e0cdb448b3a0efcec7aaebc5aaa39c8d1b603eb1eff64e9805e16d37076785fa5d001622ba196421e229e0ade9987e00e3a4c27591cdb89f7ef36171d5386da0ee497be9a7992cc7f450ba7f07d6cc05111bb79222fffa0fce4e62147f4c93ac8ae91bc349b1ff0f583c8bec150850983f9eb24229a4431b9217cbb24a6da260b31cd15034c34ea27be9fcebf5ffd77ce5aded89c4f328841c0c7dc16e0b6bf4fe68134a63598fb2dc718cef4d24c4105d39eadedaee7f"], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r3, &(0x7f0000003e80), 0x1, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x400280a2) connect$rxrpc(r5, &(0x7f0000000140)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x30, @mcast1, 0x1b43bcf5}}, 0x24) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x4800, 0x1000, 0x8}, 0x20) r7 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r7, &(0x7f0000003e80), 0x400000000000173, 0x1) r8 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "9687c55709825c6c99559494278800"}) r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg$inet_sctp(r9, &(0x7f0000001a40)={&(0x7f00000001c0)=@in={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x2e749e73384943a3) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f00000001c0)={0x980000, 0x1, 0x0, r9, 0x0, &(0x7f0000000180)={0x990a68, 0x0, [], @value64=0x1}}) ioctl$BLKRAGET(r10, 0x1263, &(0x7f0000000200)) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x40, 0x0) pwrite64(r11, &(0x7f0000000580)="c157529050f8510c82239517f1f4ff5af368b0c8aeda1161159ab19d9d45695048cda6ce974da81e63bce6558651d1d3ce617e0817de19f7e4260981719f7b2caefc2ea9545619cba4e7caeb86b03ab6a0c5405398a99eb08746933da8e651602a6f52a4a55b65008086ff6edd969c8b2b483c2922b588f0927b809822363d43c8ff3604d042b3b8f2ff277d1cbd47f7ac8e3b1f4181b4569295ce505c867b6aae4bd0aba5cdb5f233d96e2d7ba7a35793147aa4c08c5ee03e0da44716471691a9fb96ab032af8752c05d9e2ecfb4133e3d97171b179c3506caa80", 0xdb, 0xff) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r12 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r12, 0xffffffffffffffff) socket$inet(0x2, 0x4000000805, 0x0) r13 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @remote}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r13, &(0x7f00000003c0)="00e04554ed92df2512f890fee983d98195ec0800000000000000d90bed359c99d15e39103f8bd543eefd00"/55, 0x37, 0x40, &(0x7f0000618000)={0x2, 0x4a20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="02001f0016e89b7cd6c018e710680407d50c1e643af192e3f8000000000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r14}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={r14, 0xca}, 0x8) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000080)=0x2) 16:30:57 executing program 2: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x1, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) r1 = dup(r0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x90, 0x4) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x8401, 0x0) write$vhci(r2, 0x0, 0x0) 16:30:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000001c0)) r0 = socket$l2tp(0x2, 0x2, 0x73) socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x400280a2) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xfa90d29312a6542b}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) lseek(r0, 0x6, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000002c0), 0x4) 16:30:57 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4, 0x1, 0x0, 0x1, 0x6, 0x200, 0x2}, 0x1c) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) close(r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r3, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 16:30:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)=""/137, &(0x7f0000000380)=0x89) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x400280a2) init_module(&(0x7f00000003c0)='gtp\x00', 0x4, &(0x7f0000000400)='gtp\x00') ioctl$RTC_PIE_OFF(r4, 0x7006) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x60040, 0x0) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0x16) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x101000, 0x0) write$UHID_INPUT2(r6, &(0x7f0000000480)={0xc, {0x6b, "67b806e3ca8a8f8bab8d341515e41045133a355e941bc4d6ae70fb9bf247ed09d1c985219b856a50b247cb2781eb15072c6327f9028079abf601dbe6cb10c25c1cb4a9e1935754739f7381e66fa5240b110dfdd078d7b629bb9450ff2c9c107df385fa7fb16a37ab7586d7"}}, 0x71) 16:30:57 executing program 4: r0 = creat(0x0, 0x0) accept(r0, &(0x7f0000000240)=@rc={0x1f, @fixed}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) unshare(0x22020800) clock_gettime(0x4, &(0x7f0000000000)) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) [ 693.850382][T12640] nvme_fabrics: missing parameter 'transport=%s' [ 693.876091][T12640] nvme_fabrics: missing parameter 'nqn=%s' 16:30:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012801f00010062726964676500000c0002800600270000000000"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:30:58 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="020181ffffff", 0x6, 0x1c4}]) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400280a2) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000380)={0x0}) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000003c0)={r2, 0x80000, r3}) r4 = geteuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x401, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="032d6bc698a04d3ab0e4ecfb4d7e7370ae82156283609b34becaca83cc25fb2c124efe91a00ae61d122dfa8dd452070e4f73185a3571e4b8ba9c72ec53ece529bb20959cec3c4059c3e2c6f8527c0850d2b19d9ef79bfa99b1a9f9667bb0073b08174c0b77f09c66cdced180f1d46db0318e6e75959f99e8edb91890429216788b0c3c022b7b07c7f6a347d05e3dc0570f185012831ac0142be00c81cbdbb9e6e994db58002968d2dcf577266ec595eb1576e40b5e901f675ce310eee63a6c5a756602af25d110717e901b0a0dcf2aa00f", 0xd1, 0x1}, {&(0x7f0000000200)="556b00e9a0642cba5b1a8d43fe20f708f5cb731430cd466a16c4d077686dc6b18cdf68951d670f22b982c6a8c3c0b81595f14f5571d4521bc67d78d644787ff46cc7917d25d85ce7e9321451ea031c3a071655529a32fb9627c3b3ef7d45e66bb8853f76c030ba854eefe42e193ba91da62787769bfbb215b0081d", 0x7b, 0x9}], 0x3c04098, &(0x7f0000000680)=ANY=[@ANYBLOB="7265665f7665726966792c737562766f6c3d62646576656d307d26cf2e656d302573656c00000000000000067970653d24212a2c7569643df216b6e4ace855c22e70f7d4a719ca9c4051fdde0576031864c0a4355c4d0a14b5418a653846a7adf03b619c5f9b9e69c7c0919cb532805121121281f861d78f0859b76d77bf41c772fa0afe0d628b04c325a3c690283f8617b5d0f4ee55040ae87c44efe6237fdd96d969d474241b3c79651c36e4e2bdfac283d8ef423e7a1777dfc1b757c9d22d9109f00c45b30d2b30a872ca", @ANYRESDEC=r4, @ANYBLOB=',obj_role=\\vboxnet0/,func=FILE_MMAP,fowner=', @ANYRESDEC=r5, @ANYBLOB="2c0007000000000000000369b72e60ff519c92ca9e801e2116bac4666b794fd7cc60676a053195228c24a21ae136158594d8175fa5857fc5ed5b8f9acc036b2844c7d1264252d73f7f1be756d74b428998a3d1d6f6f4f4f9717304442989bc208922e9f912112c57eef9f8c60b9a3d55e9d10ba25dcc9488489f281ddc48a86a042994b12d2b42"]) msgget$private(0x0, 0x2) 16:30:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30440, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 16:30:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r3, 0x1000000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) setsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000040)=0x7, 0x4) sendfile(r4, r3, 0x0, 0x40) [ 694.206064][T12667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 694.275475][T12670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 694.354708][T12670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:30:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:'}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f00000004c0)=""/4096, 0x1000) syz_emit_ethernet(0x9a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) 16:30:58 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x222) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400280a2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r4, r5) sendfile(r1, r2, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) 16:30:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$nbd(r3, &(0x7f0000000180)={0x67446698, 0x1, 0x3, 0x4, 0x1, "2d06215d26b9fe8ad7c44a94ae49cbc45f1ef12e37ea075f72e2116f94042f12870d68aaa66c7974fdc84b269cd923f1650468a836d1f657049711b1797fb83325f3a47e8f7a7d63900aabc4fe7b78adc376c33069455114e99f57ae080977f67273ca21da825204a52a5c5a6cfdd2391f9472bae9413be4ff0d4a34af220056df807e7f14c855865b6b5b1157047851175073ae9aa90784fdfe742095500763d57c866b5bc3d80c2c8387e3af5fb31d1f5c2cc3cdce189eed4a6e2c09515d3abbd342c8687ad886cdc64388730b19c8eb46fd40f46a616866d082bfe7e265742809526553095895c954b11025202bba7f0e4b278074"}, 0x106) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000000)={0x70, 0x1d, 0x4}) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="96000000100001040800"/20, @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRES32, @ANYBLOB="08000a000a3d670bce5611111a912cac602bd38ae93a3b443825ebd4b5a7fe0d931d8d51022eb65cd09eb0e0abf7679faacc568e6955e2a1be74e8a4228d20afeec016", @ANYRES32, @ANYBLOB="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"], 0x7}}, 0x0) 16:30:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:'}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x23, 0x5}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'blake2s-160-generic\x00'}}, &(0x7f0000000200)="7c7d02b55f40045d539c461d0daf5466de11183d044c5e1637968fbd5d549ac222401c", &(0x7f0000000240)="32ae06410f") r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x14, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 16:30:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000002900)='/dev/vcsu\x00', 0x201, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') socketpair(0x9, 0x6, 0x37, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) syz_open_dev$audion(&(0x7f0000002380)='/dev/audio#\x00', 0x7f, 0x2000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000021c0)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000080000000a00010072737670360000001800020014000200fe8800000000000000000000000000011ee59d17dcded10edb5bb4181a69b22e2a7db078bf08c065e58f497d0b4b093b1ace4de992953bd9ba72b23a1fe7ae8f48828c6c94c73bb776c34dae3eff063744f688706c6edda92577cb2a361a0d3df00ff3e7a67aadd5fc297856bd4b5e52057c6d487af84a1e499c60104fbabe5e4b7da2374730199b349d3eb8e98e137fcb8fa2dea941ab000eabdd1509ddb3312087a2253cbeb2cbbe9894c09329eb68a90d8822ee8c9cb9acf0759095b5a939aab5904d45736733c77dae9195cb07"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e00010200342d000000000700000000", @ANYRES32=r8, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000300)={r8, 0x1, 0x6}, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001f80)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="33ec0000000000000000010000000000000004000000004c00180000000062726f6164636173742d6c696e6b00000000000000000000000000ed00000000000000000000000000000000000000000000000000000000000000000000000000000000dea42606cd14735833d7deaad604e4f7eb4850dcb502700117bf84bbe02d1019d36aaa7386a205f69c9686ccd39ace6adc4f2da593b77f8f45bb2a01b07951316a3c2abe3cbbf7c5ac71497ee7ce228bbf98c2a4a8918a0676ee46e415e8d2f4a9f8a139b02a7d92ad441c2b58aaab7d5fc5504bc0519ff4fc875c79646893bcde0e70248dd9aed24ac375e54a6021d217614bed752e8e9d9e82cc0edf"], 0x68}}, 0x0) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r10, 0x89e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)={r10}) sendmsg$TIPC_CMD_SET_NETID(r11, &(0x7f0000000100)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002980)={0x24, r1, 0x1, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x100}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x20004011) r12 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$kcm(r12, &(0x7f0000001f40)={&(0x7f0000000400)=@in6={0xa, 0x4e23, 0x8, @rand_addr="5a033c0b71d4c09d5a8548e731bdd7f0"}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="e0c288a56ccf27b03d7b0b13a63fdf590b8938130d8b0b9714112ea7621238d25275", 0x22}, {&(0x7f00000014c0)="df54f3f16971d3438cf339f260bf11fb7d783c07a3af10d380d2ca927d38ea517441adf8fa", 0x25}, {&(0x7f0000001500)="1f74860c8fd49007e2f0ea21a67bae38c1ffdf68acc23bb4a12dce5c63184a7f4f90bf4f1518d552d52fbb0a381083f9061113966b85bb0860940aa2c33e5b8333939b045048327a9c00f12bd9584982f3758b09fd82f3478f4ad5c9d7ae67f7ad01556c20eccf214a5dc49b61411f21ff73e74f57decd8f884727c705473470826005db92768d01297197be5cbe20a0e83a724192a73fbae2529eb356ca9c6f9abe54b3", 0xa4}, {&(0x7f00000015c0)="761b89f276d52a645932e35678133ccfb054921005d8a5d1b1c375180425e4feb610951983b3a0dc462183da3d88bf7ef8fcdb5b361541afbca3044eeefe6a5445673269eb25cbdd7981fef6cd67ec97760a9f6e4150fb962bf9b3f238ee8eaaa6", 0x61}, {&(0x7f0000001640)="4207a49c904cf36b97b530ac3e387e2b85b75f325135538f7e3faa3e370c21c9a126e365a689e60623fe1eaac96d9dc3c0be59b67f5e52ffb1c159726289a5b1cea28327b10862984908661907d347a9a18eb358c4a6aa1575d203993930634f1ea356789db49f9676127da6786f09e3a51f6ded34e5f66d56284828725cbfdc2c834a7c9d47f45e7edf375fb69d6aa09eb623c407eb88a1ccd9f5802945f4dcdab8b4707bc53b4b126e0b3633c8a4a08a98d897b335ab10eadc16b6eaba9159076ac1372f", 0xc5}, {&(0x7f0000001740)="b88187d0996e97c1198b041cc181b8bbb51f4c40f11a539d1e2154b7dffff2698e5140058ac8e9c94df3d683fab7ef1ac757263fc354cc9c8cc6efa54d101c94b5c193fb79ce1a59404d1b4adc6fa6fef5d0c93d374ad0923cb45ec2448a07a504844bcf1d8b0012", 0x68}, {&(0x7f00000017c0)="26f299c2d866e3101a2742aaa5666fcf2d375128e57ce9ababe7a4369dab43622746268f6f281e986dfbf8be684f1d3cec19c38612c2370db83b66febfb236eed5c72d73efab8fe8cf7ba72a141bb5a266f346f88dd8dbe351890767619f6adfcdaf30e3f9aec611b2fcb78e957af7ffa5b87c77919e4ecc3d10731bbdb4891fac1d7c1aa86bff3e2c80918d4002ccb8f997261cfb67c9a9a53e32e2585e4f9e31ba8f5ebbfa2f0e88fa0a05551dd8aca405fcf4fa4e5d5e072243b807f3e9bdc4519d54a5f297b3b62114ba5f9e78582fb6de0e672d0426d6935664d1743297a168c32821ba99c0490b0ee89d0ce02a616c5f4ae487b54ec1", 0xf9}], 0x8, &(0x7f0000001940)=[{0xb8, 0x11, 0x7, "6fd8903750f4eb38fef172a8f1909040527b8624c7b0ebf66105fb26ea4461d30b935214026978a450e0f2743a91272458cbd6a67a244420af4f8e226c5304526c7645c55c309fe5969c945ead3397eeca3ab13d196aead3756b21c44645a94e324e46da2fb83604239191d611c92c0114e01985446030232e4fc44c6292ec63a2e8066d73c339610a01bc60bc1391bae8a5b69c8975325f6fb9edde8e947323aff21b"}, {0xf0, 0x0, 0x0, "9b328ec52664aba30c409db3908d9dc0d444dd884d172093bfa85939898de86714fdcde77fc6b445f8770f0b6562eef94343bb119125b06b3c356ac7f9482ce0a2416959b8a3cf012910fdebe3251a0003d4f540db8db0c427fd35431b57b26647e4756359201942df0e82eb2a970b58e766913fdaf1633db1e607530b437ff92266060d212e5ca9c6bf9abc621b3987f8ed950221760c61f87e7194182a1258889d3c94d0c56f63b3dfbd8e2e2186997afee461f4e7bfd159a2a2a273ec2bc293fadd35ea11cc647a664bd8b76680f14b9a82db1243adb04d601b69"}, {0x88, 0x10d, 0x7ff, "704fe0c8ead4abbe20a2b8215ec69d90e702d5ad34d71b6c4e07017c226a5faf79bc767b6c5ca89ca3ade58b7cb5f9269a0ce65530071f3c0fa081edfb68d4d41cdf5576b5a4365466522a4d780c06b612b171a732825d55c2ede9f944747e0ebbda6724565704270fb1ca6363bdf8eddad6b503e7"}, {0xa8, 0x10c, 0x5, "a4ade5c186e070fda5fefb9b9677147fb8ba373e39c938ff395d0e3d25953fc2d87049876f1733643992e2b0121b09cc698af120071badffc13c47aecf16c77cb5de5b99d6ddf020b6c7612e73e4c5b1a762a4526580beb2c6ecf5840929a4d3b6335f9ec98db84efece264df238538a71b45a59bf13498da44a167128553687cd5f9cee3dd6dbd6c7c29bb61f809c0b190c0de33e"}, {0xd8, 0x117, 0x5, "b07106532399f37a806a9f9c4ddcabdba063d20b4d4d8c3688aab083c66bd0dde51d54ead032b8c3f483def8a7ef61bfa235df1d9cb533c935f03d0c09c6d7ed3e6625cb9e5035c6f58105b508ecf753835ab78616e0d34434a0599e76f1c80f61042e778a45918598f3ad3bea292fa427544d071e4a14c9d712a2cbe21a5c2c5a782fca42a49bb732437d1820cf4a45aafe0eda1081b84314067bfc3c68b5eb0bf57a88dd042c36ad039531878a5dc68ba4b2149fb52e9057689a3cc58793fd0890b6e4907cfc8c"}, {0x50, 0x114, 0x400, "b3a90d0db17165d4336f2094fd51304f16bcdb4dd08591df18929f62977f4cd0300768e9335f65fe2f87e5f0ffbff8c99c1160fdb7e6986ebc48"}, {0x78, 0x113, 0x7, "7cd238ed77401aca1de405b30d28d344335fd8ae7d8d327d705458052e1919f4391c135b95351384bfe6868adf885693f52d678c757e2568fb79d2275133448906312b565702fd172e02833d7ce0d74d3f2af3a6c135fc1014cdba4db0c1a7942e29e692"}, {0x30, 0x108, 0x1, "3e64cc185a2663e36c29a0717526f80df53067126444c85466d975fe67d9"}, {0xe8, 0x112, 0x3, "e5cb2f8bc4db4c9f0b65714a0a1ef26b3989739b7f252c35556335d23d9c13b6c2c7f51e59b5fcc573a86ba3ca9ebc6552ce23aacadd7146445415e64f78ecfd884251573269da0e0ccc40af2f591c1876dbe6a70ef7889ffac19371134d969761644a2e1cd012c3a3dc1d77e5edb0b0cd6ab273834fd41e0a3ab26e0a8b78e9f57423ddf74e40b172e9b55bb50f364bedcf6cae2a33dcf5dbb4ab599caf67ae412068fe5ca4f67911b1e7eb68303de685788b946d4ca8bbd2e1d6e2dc07f6bbd509657b8ebac527915a14aafbd18bdf8ae6e147857e4233"}, {0x68, 0x10e, 0x8000, "b19d243b5b4a6e92f04864c90938c7f0a73b1c7912aa39530ab8c7230cedf056d1ac0d5dc4c32e3728af87b2065d55751d4a733f4c47509b7aae4646b840a8beaf49fc3ed820454f2f6af68be58d0a99b911e73f438bc93a"}], 0x5f8}, 0x20000010) r13 = open(&(0x7f00000000c0)='./file0\x00', 0x10002, 0x22) ioctl$EVIOCGABS0(r13, 0x80184540, &(0x7f00000001c0)=""/162) r14 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF2(r14, 0x402c542d, &(0x7f0000000180)={0x0, 0x0, 0x6, 0x0, 0x0, "6627f0458ef8f22704bef9aed64667d595fd40"}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x301140, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000080)={0xb3, 0x5, 0x0, 0x20, 0x1, 0x5, 0x6}) [ 695.191469][T12699] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 16:30:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpgid(r0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1fb) fallocate(0xffffffffffffffff, 0x10, 0x8003, 0x8020001) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0xe}) r6 = creat(0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000080)={0x7}, 0x7) 16:30:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = getpgrp(r0) setpriority(0x0, r1, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r4, 0xba, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x6, 0xa81) r5 = socket(0x1000000010, 0x80003, 0x0) write(r5, &(0x7f0000000000)="220000002100070777d000000900070102000009000000000020000305001380", 0x20) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x502}, 0x3f}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000240)) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000540)) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) stat(&(0x7f00000004c0)='./file0\x00', 0x0) r10 = socket$alg(0x26, 0x5, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) fcntl$dupfd(r10, 0x0, r11) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) dup3(0xffffffffffffffff, r11, 0x80000) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x5) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000004, 0x810, 0xffffffffffffffff, 0xffffc000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1e, 0x10, 0xffffffffffffffff, 0x0) 16:31:00 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffff, @multicast1}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0004000000000000539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 16:31:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000002900)='/dev/vcsu\x00', 0x201, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') socketpair(0x9, 0x6, 0x37, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) syz_open_dev$audion(&(0x7f0000002380)='/dev/audio#\x00', 0x7f, 0x2000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000021c0)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000080000000a00010072737670360000001800020014000200fe8800000000000000000000000000011ee59d17dcded10edb5bb4181a69b22e2a7db078bf08c065e58f497d0b4b093b1ace4de992953bd9ba72b23a1fe7ae8f48828c6c94c73bb776c34dae3eff063744f688706c6edda92577cb2a361a0d3df00ff3e7a67aadd5fc297856bd4b5e52057c6d487af84a1e499c60104fbabe5e4b7da2374730199b349d3eb8e98e137fcb8fa2dea941ab000eabdd1509ddb3312087a2253cbeb2cbbe9894c09329eb68a90d8822ee8c9cb9acf0759095b5a939aab5904d45736733c77dae9195cb07"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e00010200342d000000000700000000", @ANYRES32=r8, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000300)={r8, 0x1, 0x6}, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001f80)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="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"], 0x68}}, 0x0) r9 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000140)=0x400280a2) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r10, 0x89e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)={r10}) sendmsg$TIPC_CMD_SET_NETID(r11, &(0x7f0000000100)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002980)={0x24, r1, 0x1, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x100}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x20004011) r12 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000140)=0x400280a2) sendmsg$kcm(r12, &(0x7f0000001f40)={&(0x7f0000000400)=@in6={0xa, 0x4e23, 0x8, @rand_addr="5a033c0b71d4c09d5a8548e731bdd7f0"}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="e0c288a56ccf27b03d7b0b13a63fdf590b8938130d8b0b9714112ea7621238d25275", 0x22}, {&(0x7f00000014c0)="df54f3f16971d3438cf339f260bf11fb7d783c07a3af10d380d2ca927d38ea517441adf8fa", 0x25}, {&(0x7f0000001500)="1f74860c8fd49007e2f0ea21a67bae38c1ffdf68acc23bb4a12dce5c63184a7f4f90bf4f1518d552d52fbb0a381083f9061113966b85bb0860940aa2c33e5b8333939b045048327a9c00f12bd9584982f3758b09fd82f3478f4ad5c9d7ae67f7ad01556c20eccf214a5dc49b61411f21ff73e74f57decd8f884727c705473470826005db92768d01297197be5cbe20a0e83a724192a73fbae2529eb356ca9c6f9abe54b3", 0xa4}, {&(0x7f00000015c0)="761b89f276d52a645932e35678133ccfb054921005d8a5d1b1c375180425e4feb610951983b3a0dc462183da3d88bf7ef8fcdb5b361541afbca3044eeefe6a5445673269eb25cbdd7981fef6cd67ec97760a9f6e4150fb962bf9b3f238ee8eaaa6", 0x61}, {&(0x7f0000001640)="4207a49c904cf36b97b530ac3e387e2b85b75f325135538f7e3faa3e370c21c9a126e365a689e60623fe1eaac96d9dc3c0be59b67f5e52ffb1c159726289a5b1cea28327b10862984908661907d347a9a18eb358c4a6aa1575d203993930634f1ea356789db49f9676127da6786f09e3a51f6ded34e5f66d56284828725cbfdc2c834a7c9d47f45e7edf375fb69d6aa09eb623c407eb88a1ccd9f5802945f4dcdab8b4707bc53b4b126e0b3633c8a4a08a98d897b335ab10eadc16b6eaba9159076ac1372f", 0xc5}, {&(0x7f0000001740)="b88187d0996e97c1198b041cc181b8bbb51f4c40f11a539d1e2154b7dffff2698e5140058ac8e9c94df3d683fab7ef1ac757263fc354cc9c8cc6efa54d101c94b5c193fb79ce1a59404d1b4adc6fa6fef5d0c93d374ad0923cb45ec2448a07a504844bcf1d8b0012", 0x68}, {&(0x7f00000017c0)="26f299c2d866e3101a2742aaa5666fcf2d375128e57ce9ababe7a4369dab43622746268f6f281e986dfbf8be684f1d3cec19c38612c2370db83b66febfb236eed5c72d73efab8fe8cf7ba72a141bb5a266f346f88dd8dbe351890767619f6adfcdaf30e3f9aec611b2fcb78e957af7ffa5b87c77919e4ecc3d10731bbdb4891fac1d7c1aa86bff3e2c80918d4002ccb8f997261cfb67c9a9a53e32e2585e4f9e31ba8f5ebbfa2f0e88fa0a05551dd8aca405fcf4fa4e5d5e072243b807f3e9bdc4519d54a5f297b3b62114ba5f9e78582fb6de0e672d0426d6935664d1743297a168c32821ba99c0490b0ee89d0ce02a616c5f4ae487b54ec1", 0xf9}], 0x8, &(0x7f0000001940)=[{0xb8, 0x11, 0x7, "6fd8903750f4eb38fef172a8f1909040527b8624c7b0ebf66105fb26ea4461d30b935214026978a450e0f2743a91272458cbd6a67a244420af4f8e226c5304526c7645c55c309fe5969c945ead3397eeca3ab13d196aead3756b21c44645a94e324e46da2fb83604239191d611c92c0114e01985446030232e4fc44c6292ec63a2e8066d73c339610a01bc60bc1391bae8a5b69c8975325f6fb9edde8e947323aff21b"}, {0xf0, 0x0, 0x0, "9b328ec52664aba30c409db3908d9dc0d444dd884d172093bfa85939898de86714fdcde77fc6b445f8770f0b6562eef94343bb119125b06b3c356ac7f9482ce0a2416959b8a3cf012910fdebe3251a0003d4f540db8db0c427fd35431b57b26647e4756359201942df0e82eb2a970b58e766913fdaf1633db1e607530b437ff92266060d212e5ca9c6bf9abc621b3987f8ed950221760c61f87e7194182a1258889d3c94d0c56f63b3dfbd8e2e2186997afee461f4e7bfd159a2a2a273ec2bc293fadd35ea11cc647a664bd8b76680f14b9a82db1243adb04d601b69"}, {0x88, 0x10d, 0x7ff, "704fe0c8ead4abbe20a2b8215ec69d90e702d5ad34d71b6c4e07017c226a5faf79bc767b6c5ca89ca3ade58b7cb5f9269a0ce65530071f3c0fa081edfb68d4d41cdf5576b5a4365466522a4d780c06b612b171a732825d55c2ede9f944747e0ebbda6724565704270fb1ca6363bdf8eddad6b503e7"}, {0xa8, 0x10c, 0x5, "a4ade5c186e070fda5fefb9b9677147fb8ba373e39c938ff395d0e3d25953fc2d87049876f1733643992e2b0121b09cc698af120071badffc13c47aecf16c77cb5de5b99d6ddf020b6c7612e73e4c5b1a762a4526580beb2c6ecf5840929a4d3b6335f9ec98db84efece264df238538a71b45a59bf13498da44a167128553687cd5f9cee3dd6dbd6c7c29bb61f809c0b190c0de33e"}, {0xd8, 0x117, 0x5, "b07106532399f37a806a9f9c4ddcabdba063d20b4d4d8c3688aab083c66bd0dde51d54ead032b8c3f483def8a7ef61bfa235df1d9cb533c935f03d0c09c6d7ed3e6625cb9e5035c6f58105b508ecf753835ab78616e0d34434a0599e76f1c80f61042e778a45918598f3ad3bea292fa427544d071e4a14c9d712a2cbe21a5c2c5a782fca42a49bb732437d1820cf4a45aafe0eda1081b84314067bfc3c68b5eb0bf57a88dd042c36ad039531878a5dc68ba4b2149fb52e9057689a3cc58793fd0890b6e4907cfc8c"}, {0x50, 0x114, 0x400, "b3a90d0db17165d4336f2094fd51304f16bcdb4dd08591df18929f62977f4cd0300768e9335f65fe2f87e5f0ffbff8c99c1160fdb7e6986ebc48"}, {0x78, 0x113, 0x7, "7cd238ed77401aca1de405b30d28d344335fd8ae7d8d327d705458052e1919f4391c135b95351384bfe6868adf885693f52d678c757e2568fb79d2275133448906312b565702fd172e02833d7ce0d74d3f2af3a6c135fc1014cdba4db0c1a7942e29e692"}, {0x30, 0x108, 0x1, "3e64cc185a2663e36c29a0717526f80df53067126444c85466d975fe67d9"}, {0xe8, 0x112, 0x3, "e5cb2f8bc4db4c9f0b65714a0a1ef26b3989739b7f252c35556335d23d9c13b6c2c7f51e59b5fcc573a86ba3ca9ebc6552ce23aacadd7146445415e64f78ecfd884251573269da0e0ccc40af2f591c1876dbe6a70ef7889ffac19371134d969761644a2e1cd012c3a3dc1d77e5edb0b0cd6ab273834fd41e0a3ab26e0a8b78e9f57423ddf74e40b172e9b55bb50f364bedcf6cae2a33dcf5dbb4ab599caf67ae412068fe5ca4f67911b1e7eb68303de685788b946d4ca8bbd2e1d6e2dc07f6bbd509657b8ebac527915a14aafbd18bdf8ae6e147857e4233"}, {0x68, 0x10e, 0x8000, "b19d243b5b4a6e92f04864c90938c7f0a73b1c7912aa39530ab8c7230cedf056d1ac0d5dc4c32e3728af87b2065d55751d4a733f4c47509b7aae4646b840a8beaf49fc3ed820454f2f6af68be58d0a99b911e73f438bc93a"}], 0x5f8}, 0x20000010) r13 = open(&(0x7f00000000c0)='./file0\x00', 0x10002, 0x22) ioctl$EVIOCGABS0(r13, 0x80184540, &(0x7f00000001c0)=""/162) r14 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF2(r14, 0x402c542d, &(0x7f0000000180)={0x0, 0x0, 0x6, 0x0, 0x0, "6627f0458ef8f22704bef9aed64667d595fd40"}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x301140, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000080)={0xb3, 0x5, 0x0, 0x20, 0x1, 0x5, 0x6}) [ 696.081425][T12726] device bridge_slave_0 left promiscuous mode [ 696.122792][T12726] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.133295][ T26] audit: type=1804 audit(1583339460.354:53): pid=12720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir977121568/syzkaller.Qt5fCk/54/bus" dev="sda1" ino=16657 res=1 [ 696.335756][ T26] audit: type=1804 audit(1583339460.404:54): pid=12730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir977121568/syzkaller.Qt5fCk/54/bus" dev="sda1" ino=16657 res=1 [ 696.645932][ T26] audit: type=1804 audit(1583339460.404:55): pid=12720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir977121568/syzkaller.Qt5fCk/54/bus" dev="sda1" ino=16657 res=1 [ 696.837015][ T36] ------------[ cut here ]------------ [ 696.842796][ T36] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x90 [ 696.854671][ T36] WARNING: CPU: 1 PID: 36 at lib/debugobjects.c:485 debug_print_object+0x168/0x250 [ 696.863987][ T36] Kernel panic - not syncing: panic_on_warn set ... [ 696.870737][ T36] CPU: 1 PID: 36 Comm: kworker/u4:2 Not tainted 5.6.0-rc3-next-20200225-syzkaller #0 [ 696.880227][ T36] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.890403][ T36] Workqueue: netns cleanup_net [ 696.895243][ T36] Call Trace: [ 696.898657][ T36] dump_stack+0x197/0x210 [ 696.903037][ T36] ? debug_print_object+0xf0/0x250 [ 696.908255][ T36] panic+0x2e3/0x75c [ 696.912172][ T36] ? add_taint.cold+0x16/0x16 [ 696.916986][ T36] ? __kasan_check_write+0x14/0x20 [ 696.922145][ T36] ? __warn.cold+0x14/0x3e [ 696.926578][ T36] ? __warn+0xd9/0x1cf [ 696.930671][ T36] ? debug_print_object+0x168/0x250 [ 696.935893][ T36] __warn.cold+0x2f/0x3e [ 696.940164][ T36] ? debug_print_object+0x168/0x250 [ 696.945388][ T36] report_bug+0x289/0x300 [ 696.949860][ T36] do_error_trap+0x11b/0x200 [ 696.954536][ T36] do_invalid_op+0x37/0x50 [ 696.958977][ T36] ? debug_print_object+0x168/0x250 [ 696.964219][ T36] invalid_op+0x23/0x30 [ 696.968392][ T36] RIP: 0010:debug_print_object+0x168/0x250 [ 696.974378][ T36] Code: dd 00 2e 92 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 00 2e 92 88 48 c7 c7 60 23 92 88 e8 57 86 9d fd <0f> 0b 83 05 73 ab fd 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 696.994017][ T36] RSP: 0018:ffffc90000eb7840 EFLAGS: 00010082 [ 697.000171][ T36] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 697.008185][ T36] RDX: 0000000000000000 RSI: ffffffff815ef766 RDI: fffff520001d6efa [ 697.016167][ T36] RBP: ffffc90000eb7880 R08: ffff8880a94da300 R09: ffffed1015d245c9 [ 697.024156][ T36] R10: ffffed1015d245c8 R11: ffff8880ae922e43 R12: 0000000000000001 [ 697.032143][ T36] R13: ffffffff89bb8360 R14: ffffffff8164e3e0 R15: ffff88809f125038 [ 697.040180][ T36] ? calc_wheel_index+0x220/0x220 [ 697.045323][ T36] ? vprintk_func+0x86/0x189 [ 697.049951][ T36] debug_check_no_obj_freed+0x2d6/0x441 [ 697.055542][ T36] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 697.061132][ T36] kfree+0xf8/0x2c0 [ 697.065014][ T36] kvfree+0x4a/0x60 [ 697.068897][ T36] netdev_freemem+0x4c/0x60 [ 697.073477][ T36] netdev_release+0x86/0xb0 [ 697.078005][ T36] ? xps_cpus_store+0x2b0/0x2b0 [ 697.082993][ T36] device_release+0x7a/0x210 [ 697.087607][ T36] ? dev_attr_show+0xa0/0xa0 [ 697.092223][ T36] kobject_put+0x1ff/0x2e0 [ 697.096667][ T36] netdev_run_todo+0x535/0x7d0 [ 697.101467][ T36] ? register_netdev+0x50/0x50 [ 697.106346][ T36] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 697.112613][ T36] ? net_set_todo+0xbf/0x150 [ 697.117297][ T36] rtnl_unlock+0xe/0x10 [ 697.121478][ T36] default_device_exit_batch+0x36a/0x420 [ 697.127138][ T36] ? unregister_netdevice_many+0x50/0x50 [ 697.132793][ T36] ? default_device_exit+0x24f/0x2f0 [ 697.138101][ T36] ? prepare_to_wait_exclusive+0x320/0x320 [ 697.143942][ T36] ? rtnl_unlock+0xe/0x10 [ 697.148302][ T36] ? unregister_netdevice_many+0x50/0x50 [ 697.153952][ T36] ? dev_change_net_namespace+0xde0/0xde0 [ 697.159699][ T36] ops_exit_list.isra.0+0x10c/0x160 [ 697.164930][ T36] cleanup_net+0x549/0xb10 [ 697.169376][ T36] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 697.175570][ T36] ? unregister_pernet_device+0x80/0x80 [ 697.181146][ T36] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 697.186867][ T36] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 697.192935][ T36] ? trace_hardirqs_on+0x67/0x240 [ 697.197993][ T36] process_one_work+0xa05/0x17a0 [ 697.202955][ T36] ? mark_held_locks+0xf0/0xf0 [ 697.207764][ T36] ? pwq_dec_nr_in_flight+0x320/0x320 [ 697.213156][ T36] ? lock_acquire+0x190/0x410 [ 697.217882][ T36] worker_thread+0x98/0xe40 [ 697.222460][ T36] kthread+0x361/0x430 [ 697.226551][ T36] ? process_one_work+0x17a0/0x17a0 [ 697.231765][ T36] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 697.237596][ T36] ret_from_fork+0x24/0x30 [ 697.244010][ T36] Kernel Offset: disabled [ 697.252756][ T36] Rebooting in 86400 seconds..