e11ff2045f8c47"}) 17:38:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 17:38:01 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0xf026, 0x2}, {0x4, 0x5}, {0x8a33, 0x2}, {0x7fff, 0x1}]}) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r3 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r5 = dup2(r3, r4) read(r5, &(0x7f00000001c0)=""/108, 0xfff4) [ 607.905996][ C1] net_ratelimit: 20 callbacks suppressed [ 607.906004][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 607.906030][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 608.065990][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 608.066018][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 608.546052][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 608.546079][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 608.945987][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 608.951862][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:38:02 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup(r1) write$cgroup_pid(r2, &(0x7f0000000240)=0xffffffffffffffff, 0x2cd) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = epoll_create(0x8) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="c744240036000000c7442402278acd1cff2c24440f0057000f09660fdb3c190f01cbb8010000000f01c166ba2000ecb805000000b9d60000000f01c145d8dc0f7831", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r15, 0x0) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r17, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r18, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r18, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r18, &(0x7f00000092c0), 0x6c, 0x0) ioctl$sock_FIOGETOWN(r18, 0x8903, &(0x7f0000000b40)=0x0) r20 = geteuid() r21 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r22 = openat$cgroup_ro(r21, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r22, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r22, 0x0, 0xf800000000000000) r23 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xd, r22, 0x1) r24 = gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x0, 0x3, 0x0, 0x1f, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1, 0x6, 0x3}, r24, 0xe, r23, 0x4) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r26) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r26, r27, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r28) r29 = socket$inet_tcp(0x2, 0x1, 0x0) r30 = fcntl$dupfd(r29, 0x0, r29) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r31, r31, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r32, 0x0) r33 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r34 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r34, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r34, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r27, r28, r31, r32, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r33, r34, 0x5}) r35 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r36 = ioctl$KVM_CREATE_VM(r35, 0xae01, 0x0) r37 = ioctl$KVM_CREATE_VCPU(r36, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r37, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="c744240036000000c7442402278acd1cff2c24440f0057000f09660fdb3c190f01cbb8010000000f01c166ba2000ecb805000000b9d60000000f01c145d8dc0f7831", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r37, 0xae80, 0x0) r38 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r38, 0xae01, 0x0) r39 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r39, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, r39, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r39, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) r41 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r42) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r42, r43, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r44) r45 = socket$inet_tcp(0x2, 0x1, 0x0) r46 = fcntl$dupfd(r45, 0x0, r45) getsockopt$sock_cred(r46, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r47, r47, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r48, 0x0) r49 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r50 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r50, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r50, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r43, r44, r47, r48, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r49, r50, 0x5}) r51 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000480)=0x971ad7f0217ee6f0) setuid(r52) r53 = socket$inet_tcp(0x2, 0x1, 0x0) r54 = fcntl$dupfd(r53, 0x0, r53) getsockopt$sock_cred(r54, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r52, r55, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r56) r57 = socket$inet_tcp(0x2, 0x1, 0x0) r58 = fcntl$dupfd(r57, 0x0, r57) getsockopt$sock_cred(r58, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r59, r59, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r60, 0x0) r61 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {0x10}, 0x0, 0x0, 0x0, 0x0}, 0x117) r62 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r62, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r55, r56, r59, r60, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r61, r62, 0x5}) setresgid(r48, 0x0, r56) r63 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r64 = ioctl$KVM_CREATE_VM(r63, 0xae01, 0x0) r65 = ioctl$KVM_CREATE_VCPU(r64, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r65, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="c744240036000000c7442402278acd1cff2c24440f0057000f09660fdb3c190f01cbb8010000000f01c166ba2000ecb805000000b9d60000000f01c145d8dc0f7831", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r65, 0xae80, 0x0) r66 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r67 = ioctl$KVM_CREATE_VM(r66, 0xae01, 0x0) r68 = ioctl$KVM_CREATE_VCPU(r67, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r68, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="c744240036000000c7442402278acd1cff2c24440f0057000f09660fdb3c190f01cbb8010000000f01c166ba2000ecb805000000b9d60000000f01c145d8dc0f7831", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r68, 0xae80, 0x0) r69 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r69, 0xae01, 0x0) r70 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r70, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r70, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r70, &(0x7f00000092c0), 0x6c, 0x0) getsockopt$sock_cred(r70, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0}, &(0x7f0000000d00)=0xc) r72 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r72, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r73) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r73, r74, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r75) r76 = socket$inet_tcp(0x2, 0x1, 0x0) r77 = fcntl$dupfd(r76, 0x0, r76) getsockopt$sock_cred(r77, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r78, r78, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r79, 0x0) r80 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r81 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r81, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r81, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r74, r75, r78, r79, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r80, r81, 0x5}) sendmmsg$unix(r7, &(0x7f0000000e40)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000002c0)="4727e53ba941c3e8dbdca9c604947a1f8ce1182750a041352f1a63b76607220b217b9b5dade5b8d78ffb193ad7dac29c50d3b93ee32a86d13491107b4b4455d400189870ae5809b3f6b3bc7128f922649f3e1f5da1d809548fbefeabfd141fd3a14ad9745629ea90ad9fff85cfe6e842296aacc239d56f46f4c7d37099b0282937d4f13e165a40898f4da604e9fb7252872358fca7f03fc83c171e4e144f012f260d69c3d1c05d04357b67d7b96e9dd7beb7e6384fb3ea68e77275dd4b440395fd301204cf62ede185895465e6499cfac293c4092d65a4d158e5c5ac67ceac9d", 0xe0}, {&(0x7f0000000000)="b750ec304a23713b611954be2655851211aa81d70d4c3152b4cc9617b734188d1087744e18383281e6c367929d", 0x2d}], 0x2, 0x0, 0x0, 0x200c8080}, {&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000f00)="4a0d43227f50d9349c67e801d93c7ac7fb", 0x11}, {&(0x7f0000000440)="82ff2651c73b9b6338e582b0771fd2e69181b1d2771bf03cff72225c60b3e492e8", 0x21}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="040000000000000000000000a808105d", @ANYRES32=r4, @ANYRES32=r15, @ANYRES32=r6, @ANYBLOB, @ANYRES32=r4, @ANYRES32=r17, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x480}, {&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f00000005c0)="0137b4530ae96d64c267ae48a9b90862981c940662f78721527af1472e95f8d65189adc3a5576b821932ce3ee180b972db84022af65e1aa83eac1cf8780c572e8b5ee6b28114c80f1ef45a99b126b2cd5879d06ff58b5feb56a3c9fcd20ba03d8a04ff7408fdb851c193ade71b056bc8f1387f5cca061d827b10907dc25789717c1419acf7aa6e4c1dbd2e9971ccdcd02bbac3319c845896a497688d18b63abf0d680e4a5c96e28af26907583d6d8a", 0xaf}, {&(0x7f0000000680)="7aac936a4f117c5d8cfb599cc55965b374a1d8bcdf1ad726dbff1077cd06c7de1e6261e169dd5f050d92170d2c981e97e84a5ca1ad9072b9e3fd4c457fcf69ad7c3d52e14b682bab2e451ea175d698e2988de96fc01a9edf44add2d6c4af83853ee98ecfc2edb0bd48ba1a1574596cbfb07b4f2ea696c051f7c50d27441c627f9df6e52d49343f8da969caee56cd53367303529282fb2928840733fa805473c3595c33a0725b02f32783a15bf57b8078fb9661171b5fa0415b46ba0146acc17c5236eba7c6b2e4087d1a6c6693a7bd9fb50f7e34dbc9574bf3cc2abf041ed3aa071e3bc2f16e22730ed225ccc6c53391e5", 0xf1}, {&(0x7f0000000780)="615b8720d6b3d14a15123986fde0ade75b5770e16fc7d7c9d4bb55179826c4ef5438b4b99e12ee02a4a27b9e91a79402343833af090f3c469d57db3668d8634b9cf6417291c4ceef19ade7230cd8bcbc9f90222e7f18b9a19e952bfa0b4fb642db206f00223dde6c4129d2e5d48fceb935fbc7c5fa6e45dd46ea1cd607817167e17635acf5bb487c53042a569b7bdca3b1d85897ebad78a4e29fe2d2cb1500076faa", 0xa2}, {&(0x7f0000000840)="8a2c6b41122d95980e680f9467eeb148cd9408a9818b28176346a10435c2b03bd03caabe8d98147f5d8ee9396eda928989dcb2d797356f3ff88d562adfe4b3475e9a25d86e2bbfcaab6e99dd197574436bd981ee8f7cb95d893304d210627d0dbff8d7991f3e0400da33578eb8ff501da9bf", 0x72}, {&(0x7f00000008c0)="1638fa06de66381deb1ec98acc4291c5f4d574632de172d0484437606a777321b7944a8851034f52f662487adb1916c8119f67055dbce1418daaffaa7a08ae2716f56e696e9e4792f92a86bd85436ad886a5a69eb90553577efcfb7bd9a4c5a7dc4687ac4caed30c21a3c40ae512e40dc83a386862db44407c433f0dc87514729c12a1f81d8a3423913b9538f3f7734c4d5e0f1ef74b6f9b56274d902ca142da", 0xa0}, {&(0x7f0000000980)="827e28293346335f1aa359b72c07c912a532088eb4f30b6a56e6b0042a4d488fce8c", 0x22}, {&(0x7f00000009c0)="bfd15896b120cf3a16d3652425d78b696c8e1d114df1f32ba49ec31d3df1940642f97b776659d66253d6169129a65fd4038a00af1bed531997399b62f14fb62ffa5a97d7aa051e4a1c686fe6aea5181c26683835f060e94e65a9e5f39808aac91b3c1161206e9546ccbeb3864b437171c505346e47a2de4a5af6475fa7bf186961645dd1f58f1ae8ae13d61c50caf6b77468f15d865affc0f01fcb6a8d0e3d08111c0fea7e7d4640456eee1caf80e607bc2bb30151826ac04430139cb4ffd186b30e070dfce223fc96a8eb5db5bd1a565111534ed9918c9e4658aec560d26cdf9b78652bfc6ecb14c0c955f13bb323f1f840a1a4f8ea43d403", 0xf9}], 0x7, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r19, r20}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r24, r5, r28}}}, @rights={{0x24, 0x1, 0x1, [r2, r0, r1, r65, r38]}}, @cred={{0x1c, 0x1, 0x2, {r39, r40, r56}}}, @rights={{0x28, 0x1, 0x1, [r2, r65, r0, r68, r3, r69]}}, @cred={{0x1c, 0x1, 0x2, {r4, r71, r75}}}], 0xe8, 0x24000090}], 0x3, 0x0) 17:38:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 17:38:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a1014f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95", 0xd9}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 17:38:02 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x3}}, 0x30) 17:38:02 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup(r1) write$cgroup_pid(r2, &(0x7f0000000240)=0xffffffffffffffff, 0x2cd) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = epoll_create(0x8) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="c744240036000000c7442402278acd1cff2c24440f0057000f09660fdb3c190f01cbb8010000000f01c166ba2000ecb805000000b9d60000000f01c145d8dc0f7831", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r15, 0x0) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r17, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r18, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r18, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r18, &(0x7f00000092c0), 0x6c, 0x0) ioctl$sock_FIOGETOWN(r18, 0x8903, &(0x7f0000000b40)=0x0) r20 = geteuid() r21 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r22 = openat$cgroup_ro(r21, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r22, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r22, 0x0, 0xf800000000000000) r23 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xd, r22, 0x1) r24 = gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x0, 0x3, 0x0, 0x1f, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1, 0x6, 0x3}, r24, 0xe, r23, 0x4) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r26) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r26, r27, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r28) r29 = socket$inet_tcp(0x2, 0x1, 0x0) r30 = fcntl$dupfd(r29, 0x0, r29) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r31, r31, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r32, 0x0) r33 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r34 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r34, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r34, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r27, r28, r31, r32, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r33, r34, 0x5}) r35 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r36 = ioctl$KVM_CREATE_VM(r35, 0xae01, 0x0) r37 = ioctl$KVM_CREATE_VCPU(r36, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r37, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="c744240036000000c7442402278acd1cff2c24440f0057000f09660fdb3c190f01cbb8010000000f01c166ba2000ecb805000000b9d60000000f01c145d8dc0f7831", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r37, 0xae80, 0x0) r38 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r38, 0xae01, 0x0) r39 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r39, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, r39, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r39, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) r41 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r42) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r42, r43, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r44) r45 = socket$inet_tcp(0x2, 0x1, 0x0) r46 = fcntl$dupfd(r45, 0x0, r45) getsockopt$sock_cred(r46, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r47, r47, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r48, 0x0) r49 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r50 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r50, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r50, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r43, r44, r47, r48, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r49, r50, 0x5}) r51 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000480)=0x971ad7f0217ee6f0) setuid(r52) r53 = socket$inet_tcp(0x2, 0x1, 0x0) r54 = fcntl$dupfd(r53, 0x0, r53) getsockopt$sock_cred(r54, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r52, r55, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r56) r57 = socket$inet_tcp(0x2, 0x1, 0x0) r58 = fcntl$dupfd(r57, 0x0, r57) getsockopt$sock_cred(r58, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r59, r59, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r60, 0x0) r61 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {0x10}, 0x0, 0x0, 0x0, 0x0}, 0x117) r62 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r62, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r55, r56, r59, r60, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r61, r62, 0x5}) setresgid(r48, 0x0, r56) r63 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r64 = ioctl$KVM_CREATE_VM(r63, 0xae01, 0x0) r65 = ioctl$KVM_CREATE_VCPU(r64, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r65, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="c744240036000000c7442402278acd1cff2c24440f0057000f09660fdb3c190f01cbb8010000000f01c166ba2000ecb805000000b9d60000000f01c145d8dc0f7831", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r65, 0xae80, 0x0) r66 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r67 = ioctl$KVM_CREATE_VM(r66, 0xae01, 0x0) r68 = ioctl$KVM_CREATE_VCPU(r67, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r68, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="c744240036000000c7442402278acd1cff2c24440f0057000f09660fdb3c190f01cbb8010000000f01c166ba2000ecb805000000b9d60000000f01c145d8dc0f7831", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r68, 0xae80, 0x0) r69 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r69, 0xae01, 0x0) r70 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r70, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r70, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r70, &(0x7f00000092c0), 0x6c, 0x0) getsockopt$sock_cred(r70, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0}, &(0x7f0000000d00)=0xc) r72 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r72, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r73) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r73, r74, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r75) r76 = socket$inet_tcp(0x2, 0x1, 0x0) r77 = fcntl$dupfd(r76, 0x0, r76) getsockopt$sock_cred(r77, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r78, r78, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r79, 0x0) r80 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r81 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r81, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r81, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r74, r75, r78, r79, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r80, r81, 0x5}) sendmmsg$unix(r7, &(0x7f0000000e40)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000002c0)="4727e53ba941c3e8dbdca9c604947a1f8ce1182750a041352f1a63b76607220b217b9b5dade5b8d78ffb193ad7dac29c50d3b93ee32a86d13491107b4b4455d400189870ae5809b3f6b3bc7128f922649f3e1f5da1d809548fbefeabfd141fd3a14ad9745629ea90ad9fff85cfe6e842296aacc239d56f46f4c7d37099b0282937d4f13e165a40898f4da604e9fb7252872358fca7f03fc83c171e4e144f012f260d69c3d1c05d04357b67d7b96e9dd7beb7e6384fb3ea68e77275dd4b440395fd301204cf62ede185895465e6499cfac293c4092d65a4d158e5c5ac67ceac9d", 0xe0}, {&(0x7f0000000000)="b750ec304a23713b611954be2655851211aa81d70d4c3152b4cc9617b734188d1087744e18383281e6c367929d", 0x2d}], 0x2, 0x0, 0x0, 0x200c8080}, {&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000f00)="4a0d43227f50d9349c67e801d93c7ac7fb", 0x11}, {&(0x7f0000000440)="82ff2651c73b9b6338e582b0771fd2e69181b1d2771bf03cff72225c60b3e492e8", 0x21}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="040000000000000000000000a808105d", @ANYRES32=r4, @ANYRES32=r15, @ANYRES32=r6, @ANYBLOB, @ANYRES32=r4, @ANYRES32=r17, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x480}, {&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f00000005c0)="0137b4530ae96d64c267ae48a9b90862981c940662f78721527af1472e95f8d65189adc3a5576b821932ce3ee180b972db84022af65e1aa83eac1cf8780c572e8b5ee6b28114c80f1ef45a99b126b2cd5879d06ff58b5feb56a3c9fcd20ba03d8a04ff7408fdb851c193ade71b056bc8f1387f5cca061d827b10907dc25789717c1419acf7aa6e4c1dbd2e9971ccdcd02bbac3319c845896a497688d18b63abf0d680e4a5c96e28af26907583d6d8a", 0xaf}, {&(0x7f0000000680)="7aac936a4f117c5d8cfb599cc55965b374a1d8bcdf1ad726dbff1077cd06c7de1e6261e169dd5f050d92170d2c981e97e84a5ca1ad9072b9e3fd4c457fcf69ad7c3d52e14b682bab2e451ea175d698e2988de96fc01a9edf44add2d6c4af83853ee98ecfc2edb0bd48ba1a1574596cbfb07b4f2ea696c051f7c50d27441c627f9df6e52d49343f8da969caee56cd53367303529282fb2928840733fa805473c3595c33a0725b02f32783a15bf57b8078fb9661171b5fa0415b46ba0146acc17c5236eba7c6b2e4087d1a6c6693a7bd9fb50f7e34dbc9574bf3cc2abf041ed3aa071e3bc2f16e22730ed225ccc6c53391e5", 0xf1}, {&(0x7f0000000780)="615b8720d6b3d14a15123986fde0ade75b5770e16fc7d7c9d4bb55179826c4ef5438b4b99e12ee02a4a27b9e91a79402343833af090f3c469d57db3668d8634b9cf6417291c4ceef19ade7230cd8bcbc9f90222e7f18b9a19e952bfa0b4fb642db206f00223dde6c4129d2e5d48fceb935fbc7c5fa6e45dd46ea1cd607817167e17635acf5bb487c53042a569b7bdca3b1d85897ebad78a4e29fe2d2cb1500076faa", 0xa2}, {&(0x7f0000000840)="8a2c6b41122d95980e680f9467eeb148cd9408a9818b28176346a10435c2b03bd03caabe8d98147f5d8ee9396eda928989dcb2d797356f3ff88d562adfe4b3475e9a25d86e2bbfcaab6e99dd197574436bd981ee8f7cb95d893304d210627d0dbff8d7991f3e0400da33578eb8ff501da9bf", 0x72}, {&(0x7f00000008c0)="1638fa06de66381deb1ec98acc4291c5f4d574632de172d0484437606a777321b7944a8851034f52f662487adb1916c8119f67055dbce1418daaffaa7a08ae2716f56e696e9e4792f92a86bd85436ad886a5a69eb90553577efcfb7bd9a4c5a7dc4687ac4caed30c21a3c40ae512e40dc83a386862db44407c433f0dc87514729c12a1f81d8a3423913b9538f3f7734c4d5e0f1ef74b6f9b56274d902ca142da", 0xa0}, {&(0x7f0000000980)="827e28293346335f1aa359b72c07c912a532088eb4f30b6a56e6b0042a4d488fce8c", 0x22}, {&(0x7f00000009c0)="bfd15896b120cf3a16d3652425d78b696c8e1d114df1f32ba49ec31d3df1940642f97b776659d66253d6169129a65fd4038a00af1bed531997399b62f14fb62ffa5a97d7aa051e4a1c686fe6aea5181c26683835f060e94e65a9e5f39808aac91b3c1161206e9546ccbeb3864b437171c505346e47a2de4a5af6475fa7bf186961645dd1f58f1ae8ae13d61c50caf6b77468f15d865affc0f01fcb6a8d0e3d08111c0fea7e7d4640456eee1caf80e607bc2bb30151826ac04430139cb4ffd186b30e070dfce223fc96a8eb5db5bd1a565111534ed9918c9e4658aec560d26cdf9b78652bfc6ecb14c0c955f13bb323f1f840a1a4f8ea43d403", 0xf9}], 0x7, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r19, r20}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r24, r5, r28}}}, @rights={{0x24, 0x1, 0x1, [r2, r0, r1, r65, r38]}}, @cred={{0x1c, 0x1, 0x2, {r39, r40, r56}}}, @rights={{0x28, 0x1, 0x1, [r2, r65, r0, r68, r3, r69]}}, @cred={{0x1c, 0x1, 0x2, {r4, r71, r75}}}], 0xe8, 0x24000090}], 0x3, 0x0) [ 609.276028][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 609.281837][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x6, 0xffff32ac, 0x7fffffff, 0x20, 0xffffffffffffffff, 0x8}, 0x3c) 17:38:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd891b8dd72a4b0db90eea51bdbec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1ba0f76abfa67f635159af01005fc0000008e944c43d6fb1c4fca639b470d3e6ad140d0938958ecf0fc98a780205474fdeb93a97d27b4f3314a9585049aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde0c319005fc6fcd12bfaabcf53f1063b142700c563c1a0080c0b71e0723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f428ba1ca0507300a696e37bae3aa7424652656d7fcb4c75c900b4916d7783287b83884c324067e838955c073fc6cb21d15f4d3117b63c15a289fd184eca112e6aaa021e937a12b8264727c91ac77dc41ed0e969e79f87d312e6e956ad2f54fe6782d7033264b6e15074c108fedcbe48d08c94cf0227edf9cbb26ff8f71acef2084b3b1fd152aca3ae2625ab7a097a650039099eb330322118a2a570d57c6e11221c9deea07f33c14eec6ed27171df26ae9fc4330b77abae182cde1ff11d97f1c622eb2d804266e77cc22f0bf549f7cc929609f703577e332e6b4e90b320d12140637fafb4955a0812fdb1a974ba640acc89795116bdf67a6", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a1014f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95", 0xd9}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 17:38:02 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x3}}, 0x30) 17:38:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x6, 0xffff32ac, 0x7fffffff, 0x20, 0xffffffffffffffff, 0x8}, 0x3c) 17:38:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a1014f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95", 0xd9}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 17:38:04 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x3}}, 0x30) 17:38:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x6, 0xffff32ac, 0x7fffffff, 0x20, 0xffffffffffffffff, 0x8}, 0x3c) 17:38:05 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x3}}, 0x30) 17:38:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a1014f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95", 0xd9}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 17:38:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x6, 0xffff32ac, 0x7fffffff, 0x20, 0xffffffffffffffff, 0x8}, 0x3c) 17:38:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x6, 0xffff32ac, 0x7fffffff, 0x20, 0xffffffffffffffff, 0x8}, 0x3c) 17:38:05 executing program 4: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) 17:38:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x6, 0xffff32ac, 0x7fffffff, 0x20, 0xffffffffffffffff, 0x8}, 0x3c) 17:38:05 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7a}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 17:38:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x0, 0x301}, 0x14}}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:38:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x80a, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) 17:38:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x6, 0xffff32ac, 0x7fffffff, 0x20, 0xffffffffffffffff, 0x8}, 0x3c) [ 612.343805][T18797] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 17:38:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x6, 0xffff32ac, 0x7fffffff, 0x20, 0xffffffffffffffff, 0x8}, 0x3c) 17:38:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x6, 0xffff32ac, 0x7fffffff, 0x20, 0xffffffffffffffff, 0x8}, 0x3c) 17:38:05 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7a}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 17:38:06 executing program 2: unshare(0x2a000400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 17:38:06 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7a}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 17:38:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x6, 0xffff32ac, 0x7fffffff, 0x20, 0xffffffffffffffff, 0x8}, 0x3c) [ 613.105981][ C0] net_ratelimit: 20 callbacks suppressed [ 613.105990][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 613.117460][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:38:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 613.425987][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 613.431780][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 613.437570][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 613.443341][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:06 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7a}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 17:38:06 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)='a'}], 0x1}}], 0x3fffd4f, 0x4000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:38:07 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x0, 0xffffffffffffffff) 17:38:07 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000000)={@rand_addr="95aeed34b8f1cf7ac8a7ec1666db0236"}, 0x14) 17:38:07 executing program 3: socket$inet(0x10, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@empty, @in6}}, {{@in6=@empty}}}, &(0x7f0000000580)=0xe4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@loopback}}}, &(0x7f0000000780)=0xe4) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x10) 17:38:07 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)='a'}], 0x1}}], 0x3fffd4f, 0x4000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 614.146005][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 614.151791][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:07 executing program 2: unshare(0x2a000400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 17:38:07 executing program 1: unshare(0x2a000400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) [ 614.305993][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 614.311812][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 614.323966][T18855] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 614.366171][T18855] batman_adv: batadv0: Removing interface: batadv_slave_0 17:38:07 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x0, 0xffffffffffffffff) [ 614.410818][T18855] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 614.444107][T18855] batman_adv: batadv0: Removing interface: batadv_slave_1 17:38:08 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)='a'}], 0x1}}], 0x3fffd4f, 0x4000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:38:08 executing program 2: unshare(0x2a000400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 17:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x29, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@alg, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:09 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x0, 0xffffffffffffffff) 17:38:09 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)='a'}], 0x1}}], 0x3fffd4f, 0x4000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:38:09 executing program 3: socket$inet(0x10, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@empty, @in6}}, {{@in6=@empty}}}, &(0x7f0000000580)=0xe4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@loopback}}}, &(0x7f0000000780)=0xe4) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x10) 17:38:09 executing program 2: unshare(0x2a000400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 17:38:09 executing program 1: unshare(0x2a000400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 17:38:10 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x0, 0xffffffffffffffff) 17:38:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 17:38:10 executing program 0: memfd_create(&(0x7f0000000340)='\x00', 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') 17:38:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfff}, {0x6}]}) 17:38:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 617.116016][T17864] tipc: TX() has been purged, node left! 17:38:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f05003fffffffda0602000007fee80001dd0000040d000600fe7f", 0x22}], 0x1) sendfile(r3, r2, 0x0, 0x100000001) 17:38:10 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf3e020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 17:38:10 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000540)=""/4096) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce79, 0x93620, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 17:38:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 618.305984][ C1] net_ratelimit: 20 callbacks suppressed [ 618.306007][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 618.317604][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 618.465996][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 618.471786][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 618.945985][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 618.951782][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 619.346007][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 619.351811][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 619.666054][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 619.671951][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 620.190624][T17864] device bridge_slave_1 left promiscuous mode [ 620.216096][T17864] bridge0: port 2(bridge_slave_1) entered disabled state [ 620.248693][T17864] device bridge_slave_0 left promiscuous mode [ 620.254987][T17864] bridge0: port 1(bridge_slave_0) entered disabled state [ 620.313002][T17864] device veth1_macvtap left promiscuous mode [ 620.328248][T17864] device veth0_macvtap left promiscuous mode [ 620.334286][T17864] device veth1_vlan left promiscuous mode [ 620.356071][T17864] device veth0_vlan left promiscuous mode [ 622.356430][T17864] device hsr_slave_0 left promiscuous mode [ 622.406065][T17864] device hsr_slave_1 left promiscuous mode [ 622.488093][T17864] team0 (unregistering): Port device team_slave_1 removed [ 622.498940][T17864] team0 (unregistering): Port device team_slave_0 removed [ 622.509073][T17864] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 622.550196][T17864] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 622.638552][T17864] bond0 (unregistering): Released all slaves [ 622.773444][T19052] IPVS: ftp: loaded support on port[0] = 21 [ 622.876542][T19052] chnl_net:caif_netlink_parms(): no params data found [ 622.929390][T19052] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.936645][T19052] bridge0: port 1(bridge_slave_0) entered disabled state [ 622.944654][T19052] device bridge_slave_0 entered promiscuous mode [ 622.955057][T19052] bridge0: port 2(bridge_slave_1) entered blocking state [ 622.962616][T19052] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.973220][T19052] device bridge_slave_1 entered promiscuous mode [ 622.996035][T19052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 623.010577][T19052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 623.034653][T19052] team0: Port device team_slave_0 added [ 623.041742][T19052] team0: Port device team_slave_1 added [ 623.060927][T19052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 623.070685][T19052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 623.100146][T19052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 623.112519][T19052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 623.122103][T19052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 623.151252][T19052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 623.228406][T19052] device hsr_slave_0 entered promiscuous mode [ 623.247746][T19052] device hsr_slave_1 entered promiscuous mode [ 623.287150][T19052] debugfs: Directory 'hsr0' with parent '/' already present! [ 623.332903][T19052] bridge0: port 2(bridge_slave_1) entered blocking state [ 623.340027][T19052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 623.347399][T19052] bridge0: port 1(bridge_slave_0) entered blocking state [ 623.354556][T19052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 623.391865][T19052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 623.404159][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 623.412997][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 623.421380][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 623.434771][T19052] 8021q: adding VLAN 0 to HW filter on device team0 [ 623.445866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 623.454489][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 623.461564][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 623.478819][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 623.487422][ T8100] bridge0: port 2(bridge_slave_1) entered blocking state [ 623.494531][ T8100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 623.503641][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 623.515978][ C0] net_ratelimit: 16 callbacks suppressed [ 623.515987][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 623.520182][T19052] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 623.521671][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 623.527733][T19052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 623.556707][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 623.565403][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 623.574642][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 623.583069][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 623.591786][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 623.606009][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 623.613604][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 623.624858][T19052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 623.685646][T19052] device veth0_vlan entered promiscuous mode [ 623.692015][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 623.697944][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 623.705272][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 623.714560][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 623.723699][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 623.732378][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 623.744147][T19052] device veth1_vlan entered promiscuous mode [ 623.760187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 623.769322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 623.777962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 623.788311][T19052] device veth0_macvtap entered promiscuous mode [ 623.796660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 623.806120][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 623.811990][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 623.818153][T19052] device veth1_macvtap entered promiscuous mode [ 623.826010][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 623.831907][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 623.837704][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 623.843702][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 623.855047][T19052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 623.865534][T19052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.875566][T19052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 623.886315][T19052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.896672][T19052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 623.907509][T19052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.917433][T19052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 623.927994][T19052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.939133][T19052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 623.948533][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 623.958311][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 623.967617][T19052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 623.978115][T19052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.988103][T19052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 623.999085][T19052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.009361][T19052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 624.019942][T19052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.030019][T19052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 624.040722][T19052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.051892][T19052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 624.060172][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 624.069504][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 624.305516][T19085] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 624.313112][T19085] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 624.321519][T19085] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 624.329531][T19085] batman_adv: batadv0: Removing interface: batadv_slave_1 17:38:17 executing program 1: unshare(0x2a000400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 17:38:17 executing program 3: socket$inet(0x10, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@empty, @in6}}, {{@in6=@empty}}}, &(0x7f0000000580)=0xe4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@loopback}}}, &(0x7f0000000780)=0xe4) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x10) 17:38:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 17:38:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000030000535d21380648c63940d0124fc60100010400a000200053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:38:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x8, &(0x7f0000000000), 0x20a154cc) 17:38:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x5c00) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x6}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 624.651222][T19088] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 624.667688][T19091] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:38:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000030000535d21380648c63940d0124fc60100010400a000200053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:38:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x5c00) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x6}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:38:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x8, &(0x7f0000000000), 0x20a154cc) 17:38:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x5c00) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x6}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 624.898541][T19203] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:38:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 17:38:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000030000535d21380648c63940d0124fc60100010400a000200053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:38:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x5c00) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x6}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 625.185594][T19219] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:38:18 executing program 3: socket$inet(0x10, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@empty, @in6}}, {{@in6=@empty}}}, &(0x7f0000000580)=0xe4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@loopback}}}, &(0x7f0000000780)=0xe4) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x10) 17:38:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x5c00) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x6}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:38:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x8, &(0x7f0000000000), 0x20a154cc) 17:38:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000030000535d21380648c63940d0124fc60100010400a000200053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:38:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) [ 625.386015][ T8853] tipc: TX() has been purged, node left! 17:38:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904020265ef0b007c05e87c55a1bc000900b8020699030000000500150007008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 625.493442][T19233] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:38:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x5c00) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x6}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:38:19 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGMRU(r0, 0x80047437, 0x0) 17:38:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 17:38:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x5c00) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x6}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:38:19 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x8, &(0x7f0000000000), 0x20a154cc) 17:38:19 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 17:38:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r2, &(0x7f0000000080)="030400302b00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 17:38:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001], 0x0, 0x4200}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 17:38:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="dd66"}, 0x20) [ 626.403942][T19271] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 17:38:19 executing program 1: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) [ 627.322298][ T8853] device bridge_slave_1 left promiscuous mode [ 627.334450][ T8853] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.406673][ T8853] device bridge_slave_0 left promiscuous mode [ 627.412971][ T8853] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.469992][ T8853] device veth1_macvtap left promiscuous mode [ 627.476167][ T8853] device veth0_macvtap left promiscuous mode [ 627.482471][ T8853] device veth1_vlan left promiscuous mode [ 627.488428][ T8853] device veth0_vlan left promiscuous mode [ 628.616363][ T8853] device hsr_slave_0 left promiscuous mode [ 628.656186][ T8853] device hsr_slave_1 left promiscuous mode [ 628.706024][ C1] net_ratelimit: 26 callbacks suppressed [ 628.706036][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 628.717473][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 628.738122][ T8853] team0 (unregistering): Port device team_slave_1 removed [ 628.749707][ T8853] team0 (unregistering): Port device team_slave_0 removed [ 628.760116][ T8853] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 628.799640][ T8853] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 628.886647][ T8853] bond0 (unregistering): Released all slaves [ 628.972894][T19292] IPVS: ftp: loaded support on port[0] = 21 [ 629.027363][T19292] chnl_net:caif_netlink_parms(): no params data found [ 629.138386][T19292] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.145533][T19292] bridge0: port 1(bridge_slave_0) entered disabled state [ 629.153903][T19292] device bridge_slave_0 entered promiscuous mode [ 629.164660][T19292] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.172085][T19292] bridge0: port 2(bridge_slave_1) entered disabled state [ 629.183238][T19292] device bridge_slave_1 entered promiscuous mode [ 629.206425][T19292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 629.220507][T19292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 629.243494][T19292] team0: Port device team_slave_0 added [ 629.250573][T19292] team0: Port device team_slave_1 added [ 629.270844][T19292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 629.280503][T19292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 629.309793][T19292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 629.321926][T19292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 629.331835][T19292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 629.357821][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 629.357851][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 629.372618][T19292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 629.438250][T19292] device hsr_slave_0 entered promiscuous mode [ 629.496446][T19292] device hsr_slave_1 entered promiscuous mode [ 629.546145][T19292] debugfs: Directory 'hsr0' with parent '/' already present! [ 629.589417][T19292] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.596529][T19292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 629.603808][T19292] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.610952][T19292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 629.645078][T19292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 629.658636][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 629.667787][T13021] bridge0: port 1(bridge_slave_0) entered disabled state [ 629.676251][T13021] bridge0: port 2(bridge_slave_1) entered disabled state [ 629.690612][T19292] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.700816][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 629.709539][T13021] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.716694][T13021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 629.737294][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 629.745765][ T9716] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.752893][ T9716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 629.760327][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 629.766115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 629.773922][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 629.782964][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 629.792770][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 629.802827][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 629.816915][T19292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 629.828517][T19292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 629.836977][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 629.854838][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 629.862681][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 629.874210][T19292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 629.937546][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 629.946038][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 629.951840][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 629.959399][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 629.968893][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 629.977395][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 629.986486][T19292] device veth0_vlan entered promiscuous mode [ 629.997695][T19292] device veth1_vlan entered promiscuous mode [ 630.016886][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 630.025513][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 630.035784][T19292] device veth0_macvtap entered promiscuous mode [ 630.044836][T19292] device veth1_macvtap entered promiscuous mode [ 630.058799][T19292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.069473][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 630.069498][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 630.081544][T19292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.091895][T19292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.102550][T19292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.112539][T19292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.123767][T19292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.133665][T19292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.144278][T19292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.155380][T19292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 630.163454][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 630.171969][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 630.180290][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 630.189188][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 630.199186][T19292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.209931][T19292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.219810][T19292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.230469][T19292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.240524][T19292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.251078][T19292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.260999][T19292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.271451][T19292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.282125][T19292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 630.290714][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 630.299771][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:38:23 executing program 3: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 17:38:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="dd66"}, 0x20) 17:38:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 17:38:23 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x93, "48d023ecf5bca701d20a8f86c850713cae1181edf3394538af64b955e913b67729291e43c09e316eb97176cf8b15c7745c5af13ea75fa6e0303f9c43067242a2db208e8dccc6a2548f525de9dae984cb7e7a34fef2145f1ea2fa8ef8965a7cf501c9d2a69a11a4e30db16618431f1be35ff69201e1a4c376dbb7a64b9eb2762ea02d2e53184778e7b216b029a604920b44f91d"}, &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r1, 0x1}, &(0x7f0000000340)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) r4 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r4, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x2, 0x0, {0xa, 0x4e20, 0x0, @remote, 0xe45}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)="ada762823ba4d43db593f71698837da5693caac44ab12a607198a724612d0480676819f6b46085c7f82c7e26248287a16c8e33bd1782becee0ab043da55ab53b82e8be4d4e9145fcbca6943218a8fe87845fb4ad", 0x54}, {&(0x7f0000000540)="b4ea62ccdcfa7609152ac37f1a51673ada497739ac2a57a97e8b20109afdd4b194357b99f8367192232911b59147cc74eb5fcfbae3d3d1dafb4388875fce5f22b632f413a3dbcf6ab0b68fcd", 0x4c}, {&(0x7f00000005c0)="d7ec6579b03c3f5012ae498a2f2726e4f43f6bc4baa87a6e8fe72c9120bf558e92001d5c7dab9286fbebcaf6a32d5a819082e45d1d1861ffb290b222e4bef90256adbd4c3e1bb40f4e1538b6cfdf297687939bf8c94c4586a2f9bb89b4a753bdfba25308b94d4525df5b0cd9830e8958e6499ef7a855d28db561f19d31192d82c4815164858bd07c8107cc731f65b9a15e036ef836923de86584b60e", 0x9c}, {&(0x7f0000000680)="1d83a092f63f8150ba628c7854ea1cc7a2c6b71a9700bac84dddf398eb98cebfe3d9dc0df747941e00486949d67e5862d21f9b64b4bdb71cd3a7aa44abea53c74dd60f3040c773ee1f8f1543173dbb5107e30916f413f8", 0x57}, {&(0x7f0000000700)}, {&(0x7f0000001700)}, {&(0x7f00000017c0)="51e7a04f924f2f7ca269c3f6ea94d7bb2cae4e8987a682ff34dce3c43c26ead50ee78d78a27d7a8454930eca4ef41e93e065900050881cb2479b3d34be31363228e9b1676883bd1c7934712eae70d8baf4d5d347ed0688445f59a38bbd6e92cdbb9b527b30e121707f838059e9babe53e3deaef65e4d08ecf757ef1dbac1ac58d5b060bce778d71d803998def4e3ca481cd8bd4a1823e15d22459cde7905626f342f", 0xa2}, {&(0x7f0000001880)}], 0x8, &(0x7f0000001a00)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x60}}, {{&(0x7f0000001a80)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x80, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000001c00)}], 0x2, &(0x7f0000001d80)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x60}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001fc0)=@ethernet={0x306, @dev={[], 0x26}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002040)="c39afb236998ea52cca88e3744443c9b51bcf1ab9e56bcc8ff2a2d28cb3b8e5ea2db71f54441142a475c0aa9b4f206f10e16c6e4a714d47c583e36f1", 0x3c}, {0x0}, {0x0}, {&(0x7f0000002140)="9949", 0x2}, {&(0x7f0000002180)="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", 0x580}, {&(0x7f0000003180)}, {&(0x7f00000031c0)="bf0e04477b0d82048df3a653b17d4dc4d1ddfaba74e5e53b777ed46cc772b26f066bb89ca9b58c77d5bda3b418c6fa76e97239c277ea5fb9081bcde7bd91bf2fded61bf93dd9aa1cb9933a14cae81f2d7a96b90b533e85c6215ca7808a64ad80e955ea98f58dc07349801326e0984503cfd2d30663851d48bff91c2b9924e24e4911fc542058e80cd20f104a5a47d6e3bb2eb0326bf3ad55ec4a71b0903aabac4ffb245aa19aff74a7a8e3d9", 0xac}], 0x7, &(0x7f0000003300)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000003340)}, {&(0x7f00000033c0)="a92d03150ea536b7b156161b0544e5eb49fac71850cb1690bccc9eef8ce378a338da53e3668fdc8c02d37aa329d3", 0x2e}], 0x2, &(0x7f0000003480)=[@txtime={{0x18, 0x1, 0x3d, 0x68cf}}, @mark={{0x14}}, @mark={{0x14}}, @mark={{0x14}}], 0x60}}, {{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f0000003680)="6de810502d4d31180b12273e5e6ec4f8601ca220112636178aa617f10122", 0x1e}, {&(0x7f00000036c0)="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", 0xd80}, {0x0}, {&(0x7f0000005380)="29986dd1157b61e03ecbbd3da4bfd089ae914cb353ba25a38da4f6ca27c2b06cb25e85cde421a6e3c0b18628a1409d907b49f39bad5c9946d03d788e94f507db2d5ddc41225b801768c9562422e78aa2349943637b169b2cf5cf68a7ce668c24fedff4eef5d27c2a71862838b9689cd69071320769dd19ffc8781fb3cf35e5227cb249191defe994831426c78d11b66f39a1d5fe650a42480e8609705293f50863b425220000935b3f6896a073ab0646bf327fa9918205ab3f7782b42d0128188f49a352a3ebbe70e7585497b24a3a416dbcccc7578b1b82498cec3a3fd8ee83ec88ce5f871bfec5a5cef57b083b80fbf43c246aaba48434670d0c65afbbf0c183d2ef787bc40940f750ab96f9015f82af9bb3943c62c10ef33dc071cdf4025b1ed1923682a70bb043dc412b78f134617c98120c88ab5e31679046f9ad963e0846da0e652887d9840f410668d37495e2dfb16dc3e4b7628f6bc0ff7eca1b791d", 0x160}, {&(0x7f0000004940)="913ae69bb8ca7b387fe3e3d3634cea3543cafcc0032a7444690397656b7413bd330abeebf82edd2828ca71e3f799641a34f798cd0772df1667", 0x39}, {&(0x7f0000004980)="ae921f2150e8d97236af62f870c3b6596af451d4872a117939857964a6d786b9ff5d54126b5aa8c289cda6548c285170f5f26f7dce23cbb8905359819d1034189144e1d725b2a5cadedd8de815ebd92b5642a0606c87964cf2fbabf0e31498ab", 0x60}], 0x6}}, {{&(0x7f0000004ac0)=@ipx={0x4, 0x40, 0x800, "5e84a5f3d630", 0x5}, 0x80, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=[@txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x48}}], 0x7, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000400), 0x4) r5 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x0) read$alg(r5, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 17:38:23 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:38:23 executing program 1: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) [ 630.544306][T19323] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 17:38:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="dd66"}, 0x20) 17:38:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000001d000741f490cd011cf2540007ab0800080000000300aa38210001c000910000000000000c00ff0000039815fa2d1ec28656aaa79bb94b46fe0000000a000200035a02036c6c25672f272fdf0d11512f3cadd44000000000008934b05cd3f3187a617cd5000010000000002c05defd5a32e28046e88abb51d390e9fc444ef92e475ef5b29d3ef399a48a170e5bba4a463ae4f5567a6f91cf0ffaebc9abb9ec5f2c7f190201ded815b2ccd243fa95ed94f5ad91bd0734babc7c6d27392ad23f2eebd16b17e583df150c3b880f411f46a60467b4d57155870271773a580a75e63e06000000c880ac805fa2985fce0d6dbf00a248deac270e33", 0xfc) [ 631.025616][T19337] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 17:38:24 executing program 3: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 17:38:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="dd66"}, 0x20) 17:38:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 17:38:24 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x93, "48d023ecf5bca701d20a8f86c850713cae1181edf3394538af64b955e913b67729291e43c09e316eb97176cf8b15c7745c5af13ea75fa6e0303f9c43067242a2db208e8dccc6a2548f525de9dae984cb7e7a34fef2145f1ea2fa8ef8965a7cf501c9d2a69a11a4e30db16618431f1be35ff69201e1a4c376dbb7a64b9eb2762ea02d2e53184778e7b216b029a604920b44f91d"}, &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r1, 0x1}, &(0x7f0000000340)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) r4 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r4, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x2, 0x0, {0xa, 0x4e20, 0x0, @remote, 0xe45}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)="ada762823ba4d43db593f71698837da5693caac44ab12a607198a724612d0480676819f6b46085c7f82c7e26248287a16c8e33bd1782becee0ab043da55ab53b82e8be4d4e9145fcbca6943218a8fe87845fb4ad", 0x54}, {&(0x7f0000000540)="b4ea62ccdcfa7609152ac37f1a51673ada497739ac2a57a97e8b20109afdd4b194357b99f8367192232911b59147cc74eb5fcfbae3d3d1dafb4388875fce5f22b632f413a3dbcf6ab0b68fcd", 0x4c}, {&(0x7f00000005c0)="d7ec6579b03c3f5012ae498a2f2726e4f43f6bc4baa87a6e8fe72c9120bf558e92001d5c7dab9286fbebcaf6a32d5a819082e45d1d1861ffb290b222e4bef90256adbd4c3e1bb40f4e1538b6cfdf297687939bf8c94c4586a2f9bb89b4a753bdfba25308b94d4525df5b0cd9830e8958e6499ef7a855d28db561f19d31192d82c4815164858bd07c8107cc731f65b9a15e036ef836923de86584b60e", 0x9c}, {&(0x7f0000000680)="1d83a092f63f8150ba628c7854ea1cc7a2c6b71a9700bac84dddf398eb98cebfe3d9dc0df747941e00486949d67e5862d21f9b64b4bdb71cd3a7aa44abea53c74dd60f3040c773ee1f8f1543173dbb5107e30916f413f8", 0x57}, {&(0x7f0000000700)}, {&(0x7f0000001700)}, {&(0x7f00000017c0)="51e7a04f924f2f7ca269c3f6ea94d7bb2cae4e8987a682ff34dce3c43c26ead50ee78d78a27d7a8454930eca4ef41e93e065900050881cb2479b3d34be31363228e9b1676883bd1c7934712eae70d8baf4d5d347ed0688445f59a38bbd6e92cdbb9b527b30e121707f838059e9babe53e3deaef65e4d08ecf757ef1dbac1ac58d5b060bce778d71d803998def4e3ca481cd8bd4a1823e15d22459cde7905626f342f", 0xa2}, {&(0x7f0000001880)}], 0x8, &(0x7f0000001a00)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x60}}, {{&(0x7f0000001a80)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x80, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000001c00)}], 0x2, &(0x7f0000001d80)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x60}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001fc0)=@ethernet={0x306, @dev={[], 0x26}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002040)="c39afb236998ea52cca88e3744443c9b51bcf1ab9e56bcc8ff2a2d28cb3b8e5ea2db71f54441142a475c0aa9b4f206f10e16c6e4a714d47c583e36f1", 0x3c}, {0x0}, {0x0}, {&(0x7f0000002140)="9949", 0x2}, {&(0x7f0000002180)="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", 0x580}, {&(0x7f0000003180)}, {&(0x7f00000031c0)="bf0e04477b0d82048df3a653b17d4dc4d1ddfaba74e5e53b777ed46cc772b26f066bb89ca9b58c77d5bda3b418c6fa76e97239c277ea5fb9081bcde7bd91bf2fded61bf93dd9aa1cb9933a14cae81f2d7a96b90b533e85c6215ca7808a64ad80e955ea98f58dc07349801326e0984503cfd2d30663851d48bff91c2b9924e24e4911fc542058e80cd20f104a5a47d6e3bb2eb0326bf3ad55ec4a71b0903aabac4ffb245aa19aff74a7a8e3d9", 0xac}], 0x7, &(0x7f0000003300)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000003340)}, {&(0x7f00000033c0)="a92d03150ea536b7b156161b0544e5eb49fac71850cb1690bccc9eef8ce378a338da53e3668fdc8c02d37aa329d3", 0x2e}], 0x2, &(0x7f0000003480)=[@txtime={{0x18, 0x1, 0x3d, 0x68cf}}, @mark={{0x14}}, @mark={{0x14}}, @mark={{0x14}}], 0x60}}, {{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f0000003680)="6de810502d4d31180b12273e5e6ec4f8601ca220112636178aa617f10122", 0x1e}, {&(0x7f00000036c0)="5562265fe1acdc0fb5f5e31b181632ed1255789e970808cb60cbd998944abf44423d61c6670ab74d9dda74c2c87a514f0ff145fcd8e976fe7564569ef4abc2841ac7a5abdb0fbc5c3720bd8ad139a41d31a380b31a17ab44c530675d684c8eae0b9c45e0e2823085457e625dea93a3e76a8976be6a5a03b4589766e297b8d1e49ec451a3f892b03ecdeb3bb8879429dfb95a598ef065a7482d274438760b0296404f4bd85fcd4c3c268e56db22091340962407e2762f771f85f1dcd95926c396a36673d521780841d7ecf07363e4da6d696eadca280e0838d3c89f97422360fd319e0f0df9ff5bf72da5c933e9c5bc9c78f3e944630100511ba02940accdcd010b08d05cf32a377b580e739d3d6898560794887f14148954420ec2cdc2c413a90f212fb9b84e7ae0cc53b72f5fbf05369d1ad36acc12cbfc25af10ccdc48429d2b8a5e5d1a7bbd192a58a48b987054b18540244fd9de25cb026dd76ee1e854a961178fc9ade22ffb10dbc02429063b1a92843f7eba35659714220a65306436ccbbb4f259c9b033bf556a143de7771f80c24f2978ee1b075911f9036c41d7de0fceae459262193199d7e072d832eb03d4f3010353732b077760ffb2c72263f31252a70e789040ef19f7a7154b2a2a9ea750015b36b48b3f90f6722ac5a326729ba21410c96075e80f242232d88ac8195401331a212b85f37e5a5b73e7fcb7ab506aafbdc9c05d2c5193f585a85c5f977c3a7cf2f0b8bc82b6374029b30a2579e88455c5a08b273bc7b2b0d3bb2ede6733bb355846445e656be1ef80a066345e8ec1173479f4d93a2e8188e5196ef80d443720d19993114e1c8b6d128c42aecbaa13ac9f06fbb5eedbc1e689f08513d666ffdab626d2b6ae90c7e974556ee94b7e57f44aa6897282037289e5d3df81b346bd00b1ca4340aea824ab0809e9a9fb394868fa0488ab783e79ce84d4a5e5f410b34e6160a90e5df7ca3e3ddb24c0990f7038e1e5d6a3b04df5c35c9c5bc64b5e9cc86678d393f448b15e8aac04fb0f3c6ca2a554c864ca0c7b322ab259cc052cf5fba3002f07be1637695ba9e38c5e5aa44c0c7aef77c21a0cb03696f10ff84174719133f8387cb1426fcfdfce20f53be3ae521368c0fd5aa228b48d98e592e2573220edaf945f0f90514715de8edb98d2ca4351459f569311ab226a6623d1d682aa5b977af52b55ceaac892e73cfa194d077dc5c4cb8ca62afe0a50f4db04d33e9b2cb41a850930e983b44cb498bce5882e936e754c977be47e19d315741fe9992b5e17b8546fa8b28355c21b221fdfd11c5ecb46005ad901c836a1793d5b81796db7d3e3ad767bac513c65bdfa8f562842170f42d90a6ed28b6367e160db2c93b0b69b1b3b3bc56f00288d01919206138f22302806534ab2c69c7124237bd28c961a9370d0bedb057e9e6b8937dcd4da3a8e061a61a195f6aa428e94e761515ba79f7fa5f6ef231abf7859f9e5224ae982ea2273e851745858bbf9096dc8463d3fe5069fa850f4cccded57b30b8035f767fb806397a38432c229d2ddf8e3ddccecec6ed7391db1ee84931e2211733b853f731cf4a646be4b535225f17eb835953ff735814681c4e754b115756dc38929033cb7db564dbce1bd3ee22a1bcc771be074d8cddab8796a651f7f077302e100cda453f0f383f030979cc4ba29675600a3b6f1dd951de6471354794f45e86e2d1973b389d18837613541c27893618e30de69eac6f06ad15847e0d2502dde3220de573f0e9d3eae4e54d4080eb5d85007c45a6571d7af77f5bbcf851a205dc43a869aa23fe90e38a98a5344517e488f223c9b371478586cd43485664e2ef6d2893c8d75235643e4e6765cd31f4543bf134ffbbdb6683003d3e205c0f419aa34e8e393ae6b6ab4cc26f6804624b93775319a682b8821addbee8d6b0d5f3b528729d866dbe699542a61251b842d1a52e8ac17726c547157892e1a322145e7ba9ce4e85360f57ea124ec9be149fa08501bbb49f1eb4b3a65dd0e29d21d7006b49e425e32ba77236eca248cd085a2d849848c5c651f481c49519bf92a8400b542b45e7d687abc693c47e4526449545418260a5acd8e38930272bb1581f65b3578e9bdc44dde375d6c4e4f711af6467016785e7ef510947d45f131a417ef2a2e94a96d6590a166cbb1b03f2b5c49c375a2d631f15a7e50b564ba89e6ef103fe1d570d13a4cde111ee62bf7379b66c62a5a8a8240d8a8b15e1bb3e50f045d65b24b564e357f24c409b2e3ca6f5329e370eb36cb0277037e2a45ba4ac5620a7e008d12b0bfa0828d29b6a485301b00f5c08dad2fc9580cd1d5bc6ee9da7f156a50643c6b9639e555a6e6b0e1e9133c8f0d2df7dbc9eef30846736df2d9f394557a3e4882b7ca5483efbf979f38fbaf1554e3808b2ecc09f495d45c4fb7aaf2961614cfc3ff785ac68fdb94a5ed1e1b03b8ead7f456b3e9c13e2e239c9667d9b718de42294711a9e5854fe32ffaf8ac1228ad93ca319c1ab9efd6d6b46ff122694852174502d1e603176d7689ce68d1199185954c23576d3683b1f8c494a4ac8eabe4d0f0a5a4e350d8edc5f0cba867a4a070054f3b2412cf7bf03e72d809ec94a55c7b68da80e646f00d6a08b91713123d03531ba89bf0fc7380a79e9af46e4a403425bd66a5b6ed8c62ef449e09b488c68faf4f4cf7b5fae5958ad80a976a2eec9316eabc3f7b6315baa3e546ae9e5aad0f778c6754ef4e86a9b992e6a90755394215db6f775a5dbd129964721f184e8df06fe3ebe2527530caae250b465aeb67dc0d58f20ab2a348bf36816a3cd80ce9fec0e6366ccccb1e1809aed80f6302bd55cfc048b7a86862631bbf7ddf61e20733998b1a325ce44b625e0c021769b3c6c6f0f2fcec143d27b9fb6284f494fbb3ccde73ab221a034c69086fb35268875b46e312b49e14d772cb964a28def901a6d1ef2abe33dd76524ba9db72c1049d1c8a2dca9c195b6f3bca40b08dce4f5dab1dbbf95eea15638be23e0e1fa94141a7e771b9ab4901bcad24c0d3fbe3b8e4ec17661718e4f56b5147ecd533ae48965e3761ea9b2a08d3e1118dc273715d9489761557c364f1da7fc89fb2e9a31451a6045dad0c8b18f800697429e6108d7741700d175272f684a3785d5fc67c9e18db9fa02e846d6f7c2cd44fde400b3b1b78150bd6b0fedb885fb7a911007fa62871266a571f1cc272b2cefaf3c1149e712fb53098ae3bbfefdbd055f4b31235dc2050b650566fb54ba3e3029608b12dbd9746521fbe06e0a9128408b30d768baa0f8390deec05e8a9dee00ff68dce552171333a3ac59e60530696672cb1029511dfe9fb363b681962c6357ba3d31fd32c4bb0545f67b6d24b46117eafa1af3898afc263bdcb45ed2dd1026b0c76f1c2d3c63c3394101980856ea5e85478a87163c9bc080bbcfb34ce591738b77e9b53e90664869c0eaefa83c41f8465cb600503f104dff0d8aaabe2e7e9d159cafcb65155f91f0648fd878c78a7080e1d555aceac662d73bd085f82e692bcfb687b0564a88befed2539685511b7ad5975aa3a27ae8f00c8162c61f142039cefbf9fd95438e9b2d1ac0e6a481c6b61e19dc96ad8b345909f1009997d017534c814cb60c2cc8f33a133a9e4e61552080ddc629d9599a49f442971a92969490572efe58375a9d069c74bb8d006c2e88ee706f1d1127641f383f16e06c2b62155e50c13e59d4479741569974c64c524427dbb3cd29af33ba2504c7bf4fa05417403a435aaec658e360ee0e6483997da711f5fde781e1aaa4fe73325f1f25004f0103271a91834b8e6c63f9972861902f3ab7982396f73342e23b66a1e354d04cf11331bbdb020acfe3edaed0d37c425f7f0030c3e5e38c7b2cb504ab935b0387b04f1d63946e6127e4558b274b1cad367f0aab111639c09758b172d0d49679f7920cbd33ec39ec4e7c42d0706e0bae2b58693d3f180589696be5cc4076ab2909448f12a41ab48c15de212068e3df55fd4fa44b2e33b626dbeb70fa32511bb64304818187e16aba57b504205fa09e1125a06f2960ef59b132789e30d2b82d5bddc50fca56301c8a7d9a2beb15de2920c1608f741ef05edfbcacb841fe2f047c7bb4b2fe9fa6ae0455a61562c24077e0df4817a2fe0ba6ff66c2213c890261aa6d0ffeeb400ea5154e415859378f888b831a112c88289012fef212e58fc39bc94a6c6ca4dae8420c79495da89b56447ccb371c16cb36c73846aca83c71bdf3930326ee2c5df049b6c5cc3e5d0cf28da988df3ac63390203ee1e3a418c80cdc8028ae68cfd9a17c722a6833911b1d169eb044580d0d630c87db4bf6ed8e9eeca8b3c7f8249254779779cdebbe4518012ba9eb29d4cf9ed1276351aeb728975cfb25a3d764a178cc7515ae4f178f837c868bea6f3523f2ca5ac6d917da4f63d0c7e0219a6cceb47de4de5d4984e5548ee369e7919677d17465847eaab582e5f58c6d42bd35703bc95209dfd746906f8424fd598aecc7e940e808983d300568d508480e467fda5898ad9bdb8dae4ce530fa98ed6f1bfc7762b44d7d5848c562f19de9d3db5f765c702764559b97bbcc25eff1162039de7a1c0c318e011cf83baa5bbcf58a66c5818faa9924ab1cb01b2b9aa4f914d5ae3f9afea548fe8d6c2202dcba9c064567b6ebbe9b55ed4b4139ad0bbad0468c56d0d4cf6465ced5747ffd539fd38603e81f7dcc7bb8ead7c0fae13c27c3f8bc0a85e0e2c42ec28751a01b88ebe9088d693df0090bb8dcc5f24534837a205ef87adb3953cdc7212fec25fd64289897a3116ddf08c709a998385b01fc20496ec984c43dd740b42989fb908d8837e90a45a12c6d8a33b59f1399523be2dc118ddb793652954d8", 0xd80}, {0x0}, {&(0x7f0000005380)="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", 0x160}, {&(0x7f0000004940)="913ae69bb8ca7b387fe3e3d3634cea3543cafcc0032a7444690397656b7413bd330abeebf82edd2828ca71e3f799641a34f798cd0772df1667", 0x39}, {&(0x7f0000004980)="ae921f2150e8d97236af62f870c3b6596af451d4872a117939857964a6d786b9ff5d54126b5aa8c289cda6548c285170f5f26f7dce23cbb8905359819d1034189144e1d725b2a5cadedd8de815ebd92b5642a0606c87964cf2fbabf0e31498ab", 0x60}], 0x6}}, {{&(0x7f0000004ac0)=@ipx={0x4, 0x40, 0x800, "5e84a5f3d630", 0x5}, 0x80, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=[@txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x48}}], 0x7, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000400), 0x4) r5 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x0) read$alg(r5, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) [ 631.271746][T19344] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 17:38:24 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f0000000180)='&'}, 0x20) 17:38:24 executing program 1: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 17:38:24 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:38:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:38:24 executing program 1: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 17:38:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:38:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x8002}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5b}, 0x0, 0x80000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, 0x0, 0x0) 17:38:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:38:25 executing program 3: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 17:38:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af03, &(0x7f0000000080)={0x0, 0x10}) 17:38:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x8002}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5b}, 0x0, 0x80000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, 0x0, 0x0) 17:38:25 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x93, "48d023ecf5bca701d20a8f86c850713cae1181edf3394538af64b955e913b67729291e43c09e316eb97176cf8b15c7745c5af13ea75fa6e0303f9c43067242a2db208e8dccc6a2548f525de9dae984cb7e7a34fef2145f1ea2fa8ef8965a7cf501c9d2a69a11a4e30db16618431f1be35ff69201e1a4c376dbb7a64b9eb2762ea02d2e53184778e7b216b029a604920b44f91d"}, &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r1, 0x1}, &(0x7f0000000340)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) r4 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r4, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x2, 0x0, {0xa, 0x4e20, 0x0, @remote, 0xe45}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)="ada762823ba4d43db593f71698837da5693caac44ab12a607198a724612d0480676819f6b46085c7f82c7e26248287a16c8e33bd1782becee0ab043da55ab53b82e8be4d4e9145fcbca6943218a8fe87845fb4ad", 0x54}, {&(0x7f0000000540)="b4ea62ccdcfa7609152ac37f1a51673ada497739ac2a57a97e8b20109afdd4b194357b99f8367192232911b59147cc74eb5fcfbae3d3d1dafb4388875fce5f22b632f413a3dbcf6ab0b68fcd", 0x4c}, {&(0x7f00000005c0)="d7ec6579b03c3f5012ae498a2f2726e4f43f6bc4baa87a6e8fe72c9120bf558e92001d5c7dab9286fbebcaf6a32d5a819082e45d1d1861ffb290b222e4bef90256adbd4c3e1bb40f4e1538b6cfdf297687939bf8c94c4586a2f9bb89b4a753bdfba25308b94d4525df5b0cd9830e8958e6499ef7a855d28db561f19d31192d82c4815164858bd07c8107cc731f65b9a15e036ef836923de86584b60e", 0x9c}, {&(0x7f0000000680)="1d83a092f63f8150ba628c7854ea1cc7a2c6b71a9700bac84dddf398eb98cebfe3d9dc0df747941e00486949d67e5862d21f9b64b4bdb71cd3a7aa44abea53c74dd60f3040c773ee1f8f1543173dbb5107e30916f413f8", 0x57}, {&(0x7f0000000700)}, {&(0x7f0000001700)}, {&(0x7f00000017c0)="51e7a04f924f2f7ca269c3f6ea94d7bb2cae4e8987a682ff34dce3c43c26ead50ee78d78a27d7a8454930eca4ef41e93e065900050881cb2479b3d34be31363228e9b1676883bd1c7934712eae70d8baf4d5d347ed0688445f59a38bbd6e92cdbb9b527b30e121707f838059e9babe53e3deaef65e4d08ecf757ef1dbac1ac58d5b060bce778d71d803998def4e3ca481cd8bd4a1823e15d22459cde7905626f342f", 0xa2}, {&(0x7f0000001880)}], 0x8, &(0x7f0000001a00)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x60}}, {{&(0x7f0000001a80)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x80, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000001c00)}], 0x2, &(0x7f0000001d80)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x60}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001fc0)=@ethernet={0x306, @dev={[], 0x26}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002040)="c39afb236998ea52cca88e3744443c9b51bcf1ab9e56bcc8ff2a2d28cb3b8e5ea2db71f54441142a475c0aa9b4f206f10e16c6e4a714d47c583e36f1", 0x3c}, {0x0}, {0x0}, {&(0x7f0000002140)="9949", 0x2}, {&(0x7f0000002180)="e8061874032dda84bc6d73722028883fd3310d64d887bea900d2d6f83f08e7e356ca486ddcb4eb831c0089d4ba8b79faa5508cd074bc39de2526483a9c8cec86fa3b1ef832bb36bc0994dd477785ed7c52b8c79dc5c90fd28de097c8281b13c8f89f4be905a266faaf660923eca5a3e8092de94bdf1084dd57338f8c24f352673d705dda3bc08048221fec2686cf317334dd61b2fff34822719b916451fcd6ff4f9f519e6237b1414b0022e81e11900240c0a36d81ae5a8a97d02407e5a6614e4f1479bf51fea76babb1ce876c6a44e82ab356d8f32924f369499f1de42ea26f7a37c63ed46ee96d8f64c85a983064a31abbfa431e755a7422d61bffaaacdebc27761ffb5b706b2d62925ddaaaea7fea161093756d17bf7e4ec30a13fd4ee752b3c9178f9194c3df55d409d20c990014683f9ecb0c618c9cc5c1fea92b12dcfe7bf4bd154d24912b2ac5556cead3b61c9a25423b9633f23fc82eeec7a952ccd52fd2d1c01a41de5f5a35e5857e73982a4bc04cdd45fea9c9c29572dc2ce468d15e3bfb05f3ad3ebe78f0147b960f786d3f4422a644de6e036489dcc48d2ab1e9ecc9cc14a95197631d51b3957b8586f30be9d1052e2703b3ff876e64cc0a64b8ec64305d0b7efd1d2493f38da0cff82df6de4cbe048e9af8289d5d6dde2832431357dc22148188c6cfdb3ee45ff858eacc85e17b31da5ff88456486f6f6dadbce251adbddf986d7e168d7ffc990368dad4e8025914b49c026212902ca7e04d4a0060970521f6cd8d14277878aff3aff94fdc0df35694da4dba04e814244c9609ad85b7775c5c1569548c31fe8bb09e4b03523252304ded95c474eb1cb357889f22b299456870b7aeac3ca10ef031919f063c36aa48d8ebdf31302d248d6557eff4932e28913181c5c94b6a2d67a5de0d21ea0b70c12d8b64e5c02bb107839572a95d3c54617b9a789742d054497ba704a2b46692ddb8242444b519dcb08e4d7f9256d2d7a79422b31908ab5b0a70f26de6d6b00f6d905c5450b4201781f237369e53b8887e84d6bc1815c3e33c109c67207409db155ca4f96260408fe035f8a88a1d2343b2e31caaf8a73e6781ff6fed7d86bf2e6b3922054e3a9565a2fb51b7ef4da75358bc2047b33199fd97ebc978fd57388a2f45ea37d6b4455ca752632a31161be1613f016ab1825f814488efb1c5a8c8d6ecb7d1383f708cdbaa696cc5c2234e8ec39b7a5028214e950732419fafb628065d28ee0671b6509e5dd78445681eccc83f0bb840b43b033abe8e7abf2f925f3a891dce4786c8f5963f43a45a02df0058945358b6293a2c1584be9f3097eb98d28753ba63a6860979a71550d7d6747581d3bc177e59293b975049b8983fde3418d5515ee5498be4d73f724151a8e1dba4bdab4ed445652fb626f960767ac0fafd66ec883b46f5da510eeef98830ed89b22dadc0c24b16f6bb15662804915b23516bb6961b32670c0b72e5b85c52ade3cbad6857469941c835359b2947953c0babe1f2b449e4109e7826c92fddcfda794d0bb70cba121598a455003c2faf12914dbcc13786c0f9f2cfeef245d2027265a76e5a35e7c5bf6c25df134341aec47c63425f9edd62b84df576557c42ff46bb49fd2ab5022dea2fff920dd0d3227511225c195872459c4f278654972745e70abb979f8722d4b8c78046de8fa8ad343230a681e91d2a1456df6d0c5dc2e3303101423f0167a04895faab39b457140d1ebd59be9b49af874ec9fda739ad2c6d07c54957162831b3b94c7d1e80623bb4529cd14810339570163739bc6b09d4b7145c7901651f7d164a23ccb5f39b3c9780666b51d2047764f3a64a63e6bb5b6332cbe68d6aaf24dec2167b64539e3202bd505b09bda8fbb95949286dd1c79b4ec48a30b7afcd5fa8f4db88c2315051d9b58fa9afb16e1a53a579d94ea8c64dd2564430d86c302dff6173ce5ee0c258c1a1d1e1916084225a250f2031ca32", 0x580}, {&(0x7f0000003180)}, {&(0x7f00000031c0)="bf0e04477b0d82048df3a653b17d4dc4d1ddfaba74e5e53b777ed46cc772b26f066bb89ca9b58c77d5bda3b418c6fa76e97239c277ea5fb9081bcde7bd91bf2fded61bf93dd9aa1cb9933a14cae81f2d7a96b90b533e85c6215ca7808a64ad80e955ea98f58dc07349801326e0984503cfd2d30663851d48bff91c2b9924e24e4911fc542058e80cd20f104a5a47d6e3bb2eb0326bf3ad55ec4a71b0903aabac4ffb245aa19aff74a7a8e3d9", 0xac}], 0x7, &(0x7f0000003300)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000003340)}, {&(0x7f00000033c0)="a92d03150ea536b7b156161b0544e5eb49fac71850cb1690bccc9eef8ce378a338da53e3668fdc8c02d37aa329d3", 0x2e}], 0x2, &(0x7f0000003480)=[@txtime={{0x18, 0x1, 0x3d, 0x68cf}}, @mark={{0x14}}, @mark={{0x14}}, @mark={{0x14}}], 0x60}}, {{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f0000003680)="6de810502d4d31180b12273e5e6ec4f8601ca220112636178aa617f10122", 0x1e}, {&(0x7f00000036c0)="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", 0xd80}, {0x0}, {&(0x7f0000005380)="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", 0x160}, {&(0x7f0000004940)="913ae69bb8ca7b387fe3e3d3634cea3543cafcc0032a7444690397656b7413bd330abeebf82edd2828ca71e3f799641a34f798cd0772df1667", 0x39}, {&(0x7f0000004980)="ae921f2150e8d97236af62f870c3b6596af451d4872a117939857964a6d786b9ff5d54126b5aa8c289cda6548c285170f5f26f7dce23cbb8905359819d1034189144e1d725b2a5cadedd8de815ebd92b5642a0606c87964cf2fbabf0e31498ab", 0x60}], 0x6}}, {{&(0x7f0000004ac0)=@ipx={0x4, 0x40, 0x800, "5e84a5f3d630", 0x5}, 0x80, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=[@txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x48}}], 0x7, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000400), 0x4) r5 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x0) read$alg(r5, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 17:38:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:38:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 17:38:25 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ca, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x32) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e24,sq=0x0000000000000001,timeout=0x0000000100000001,timeout=0x0000000000000001,sq=0x0000000000000001,sq=0x00000000000001ff,sq=0x0000000000008000,obj_type=@', @ANYBLOB="2c5be78584187047a1fa52c13386a1c808089e40447600"]) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x0, 0x4, 0x8, 0x0, {0x77359400}, {0x5, 0xa, 0x0, 0x0, 0x0, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0xfffffffe, 0x0, @userptr, 0x401}, 0x6353}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x0, 0x0, 0x1, {0x8, 0xe, 0xe9c, 0x9}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x2}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x394, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_VFINFO_LIST={0x2a0}, @IFLA_VFINFO_LIST={0xcc}]}, 0x394}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) r11 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r12, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r13 = dup(r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r17, @ANYBLOB="0000000000000000140012000c0001006272696467"], 0x2}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x4f0, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r17, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x368}, @IFLA_VFINFO_LIST={0x15c}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x10000025b) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(0xffffffffffffffff, 0x9) 17:38:26 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:38:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x8002}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5b}, 0x0, 0x80000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, 0x0, 0x0) 17:38:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x7ab0715dca68fab7, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x7ab0715dca68fab7, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad73040000000000000018683b670000000000000001f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 17:38:26 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{&(0x7f00000002c0)=@ipx={0x4, 0xffff, 0xb05, "08bc6de5c560"}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064ad96b333", 0x8c}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821b", 0x53}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {0x0}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25846d92dd3c3621cd4b8f9f1d9acf2be0e408def10e1e3c5caa052ed39f70d20ff6d93d7115945e9f7079a29a48ab416a807daac7bb7cfa5cd968fa223af315dbf4186c78ed79e35e9fa7a0c278a6133b34fad850c1bccfbf4180211333df1b9b", 0xbd}], 0x6}}, {{&(0x7f0000001780)=@generic={0x8, "e57f37cfaf772992309dc19d2b7b8acb0c8471431024e0592a403bb64d6563a7a1ace6365cc85dd628e4b4998ff21eaccc8234c15a76cabd6928003f2f157a6355addedda37cb489e7bcc0bf7286a7197c96a169d1f8b358f3f1dfa036dcd6f2a8bd9ecbfd94b35a0d713bd601e96dd8a79e02467f6a3b2ce42c8089fa46"}, 0x80, 0x0, 0x0, &(0x7f0000001940)=[{0x10, 0x10d, 0x9}, {0xc0, 0x104, 0x0, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f47582d40812895090e81de7ad5895c07fa6bed17e589907711c1778eaf2c35b17e0bc839f528d633409ce218ae5f23edd48282735abdb"}, {0xe8, 0x10e, 0x81, "169f945e7e86a201c55021fe53b40ab66e1306706b2b549e9745d3c66f90be093c7a352038f1e04796a080565552dd8f9238d7edf0f6ef6b32d2e9a8b51c97253734267e4dcfd12d6ec47ca430373ac498523c6339679ead7f1e34552dbd81d5d77ffc1a5c9f03f90338378168af7b07e7ea8f95255c4d166a52f1dceb9d53d0c4077b19e73202a70a5b6dfec12efcd433e3dffbcbb38aa225380d243c9bfea14dbe1fafb30662289b763874d4599701394a5cb80d505cf0b420a96a688bb282a691a5729a108c4efb1b507dc9b6e68e9d7f7824ac"}, {0x60, 0x0, 0xa008, "843d27104d771d7d750d571efe3cc53b0ed060e94266e5316a1582438f0b5bcef31487469f1fe7ed28d7a77301eaed8bd4b921a44b9a1eec4bd3b48d834b81b6090daed60397df63d04b"}, {0x38, 0x0, 0x7fff, "fb3c32452febd87d3d344b03213f325d004371f1a59ae43074ee2733c824ef41d115"}], 0x250}}], 0x2, 0x80) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x78, 0x0) 17:38:26 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ca, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x32) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e24,sq=0x0000000000000001,timeout=0x0000000100000001,timeout=0x0000000000000001,sq=0x0000000000000001,sq=0x00000000000001ff,sq=0x0000000000008000,obj_type=@', @ANYBLOB="2c5be78584187047a1fa52c13386a1c808089e40447600"]) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x0, 0x4, 0x8, 0x0, {0x77359400}, {0x5, 0xa, 0x0, 0x0, 0x0, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0xfffffffe, 0x0, @userptr, 0x401}, 0x6353}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x0, 0x0, 0x1, {0x8, 0xe, 0xe9c, 0x9}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x2}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x394, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_VFINFO_LIST={0x2a0}, @IFLA_VFINFO_LIST={0xcc}]}, 0x394}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) r11 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r12, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r13 = dup(r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r17, @ANYBLOB="0000000000000000140012000c0001006272696467"], 0x2}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x4f0, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r17, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x368}, @IFLA_VFINFO_LIST={0x15c}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x10000025b) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(0xffffffffffffffff, 0x9) 17:38:26 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ca, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x32) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e24,sq=0x0000000000000001,timeout=0x0000000100000001,timeout=0x0000000000000001,sq=0x0000000000000001,sq=0x00000000000001ff,sq=0x0000000000008000,obj_type=@', @ANYBLOB="2c5be78584187047a1fa52c13386a1c808089e40447600"]) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x0, 0x4, 0x8, 0x0, {0x77359400}, {0x5, 0xa, 0x0, 0x0, 0x0, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0xfffffffe, 0x0, @userptr, 0x401}, 0x6353}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x0, 0x0, 0x1, {0x8, 0xe, 0xe9c, 0x9}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x2}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x394, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_VFINFO_LIST={0x2a0}, @IFLA_VFINFO_LIST={0xcc}]}, 0x394}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) r11 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r12, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r13 = dup(r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r17, @ANYBLOB="0000000000000000140012000c0001006272696467"], 0x2}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x4f0, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r17, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x368}, @IFLA_VFINFO_LIST={0x15c}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x10000025b) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(0xffffffffffffffff, 0x9) [ 633.409903][T19548] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 17:38:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x8002}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5b}, 0x0, 0x80000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, 0x0, 0x0) 17:38:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{&(0x7f00000002c0)=@ipx={0x4, 0xffff, 0xb05, "08bc6de5c560"}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064ad96b333", 0x8c}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821b", 0x53}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {0x0}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25846d92dd3c3621cd4b8f9f1d9acf2be0e408def10e1e3c5caa052ed39f70d20ff6d93d7115945e9f7079a29a48ab416a807daac7bb7cfa5cd968fa223af315dbf4186c78ed79e35e9fa7a0c278a6133b34fad850c1bccfbf4180211333df1b9b", 0xbd}], 0x6}}, {{&(0x7f0000001780)=@generic={0x8, "e57f37cfaf772992309dc19d2b7b8acb0c8471431024e0592a403bb64d6563a7a1ace6365cc85dd628e4b4998ff21eaccc8234c15a76cabd6928003f2f157a6355addedda37cb489e7bcc0bf7286a7197c96a169d1f8b358f3f1dfa036dcd6f2a8bd9ecbfd94b35a0d713bd601e96dd8a79e02467f6a3b2ce42c8089fa46"}, 0x80, 0x0, 0x0, &(0x7f0000001940)=[{0x10, 0x10d, 0x9}, {0xc0, 0x104, 0x0, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f47582d40812895090e81de7ad5895c07fa6bed17e589907711c1778eaf2c35b17e0bc839f528d633409ce218ae5f23edd48282735abdb"}, {0xe8, 0x10e, 0x81, "169f945e7e86a201c55021fe53b40ab66e1306706b2b549e9745d3c66f90be093c7a352038f1e04796a080565552dd8f9238d7edf0f6ef6b32d2e9a8b51c97253734267e4dcfd12d6ec47ca430373ac498523c6339679ead7f1e34552dbd81d5d77ffc1a5c9f03f90338378168af7b07e7ea8f95255c4d166a52f1dceb9d53d0c4077b19e73202a70a5b6dfec12efcd433e3dffbcbb38aa225380d243c9bfea14dbe1fafb30662289b763874d4599701394a5cb80d505cf0b420a96a688bb282a691a5729a108c4efb1b507dc9b6e68e9d7f7824ac"}, {0x60, 0x0, 0xa008, "843d27104d771d7d750d571efe3cc53b0ed060e94266e5316a1582438f0b5bcef31487469f1fe7ed28d7a77301eaed8bd4b921a44b9a1eec4bd3b48d834b81b6090daed60397df63d04b"}, {0x38, 0x0, 0x7fff, "fb3c32452febd87d3d344b03213f325d004371f1a59ae43074ee2733c824ef41d115"}], 0x250}}], 0x2, 0x80) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x78, 0x0) 17:38:27 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x93, "48d023ecf5bca701d20a8f86c850713cae1181edf3394538af64b955e913b67729291e43c09e316eb97176cf8b15c7745c5af13ea75fa6e0303f9c43067242a2db208e8dccc6a2548f525de9dae984cb7e7a34fef2145f1ea2fa8ef8965a7cf501c9d2a69a11a4e30db16618431f1be35ff69201e1a4c376dbb7a64b9eb2762ea02d2e53184778e7b216b029a604920b44f91d"}, &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r1, 0x1}, &(0x7f0000000340)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) r4 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r4, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x2, 0x0, {0xa, 0x4e20, 0x0, @remote, 0xe45}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)="ada762823ba4d43db593f71698837da5693caac44ab12a607198a724612d0480676819f6b46085c7f82c7e26248287a16c8e33bd1782becee0ab043da55ab53b82e8be4d4e9145fcbca6943218a8fe87845fb4ad", 0x54}, {&(0x7f0000000540)="b4ea62ccdcfa7609152ac37f1a51673ada497739ac2a57a97e8b20109afdd4b194357b99f8367192232911b59147cc74eb5fcfbae3d3d1dafb4388875fce5f22b632f413a3dbcf6ab0b68fcd", 0x4c}, {&(0x7f00000005c0)="d7ec6579b03c3f5012ae498a2f2726e4f43f6bc4baa87a6e8fe72c9120bf558e92001d5c7dab9286fbebcaf6a32d5a819082e45d1d1861ffb290b222e4bef90256adbd4c3e1bb40f4e1538b6cfdf297687939bf8c94c4586a2f9bb89b4a753bdfba25308b94d4525df5b0cd9830e8958e6499ef7a855d28db561f19d31192d82c4815164858bd07c8107cc731f65b9a15e036ef836923de86584b60e", 0x9c}, {&(0x7f0000000680)="1d83a092f63f8150ba628c7854ea1cc7a2c6b71a9700bac84dddf398eb98cebfe3d9dc0df747941e00486949d67e5862d21f9b64b4bdb71cd3a7aa44abea53c74dd60f3040c773ee1f8f1543173dbb5107e30916f413f8", 0x57}, {&(0x7f0000000700)}, {&(0x7f0000001700)}, {&(0x7f00000017c0)="51e7a04f924f2f7ca269c3f6ea94d7bb2cae4e8987a682ff34dce3c43c26ead50ee78d78a27d7a8454930eca4ef41e93e065900050881cb2479b3d34be31363228e9b1676883bd1c7934712eae70d8baf4d5d347ed0688445f59a38bbd6e92cdbb9b527b30e121707f838059e9babe53e3deaef65e4d08ecf757ef1dbac1ac58d5b060bce778d71d803998def4e3ca481cd8bd4a1823e15d22459cde7905626f342f", 0xa2}, {&(0x7f0000001880)}], 0x8, &(0x7f0000001a00)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x60}}, {{&(0x7f0000001a80)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x80, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000001c00)}], 0x2, &(0x7f0000001d80)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x60}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001fc0)=@ethernet={0x306, @dev={[], 0x26}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002040)="c39afb236998ea52cca88e3744443c9b51bcf1ab9e56bcc8ff2a2d28cb3b8e5ea2db71f54441142a475c0aa9b4f206f10e16c6e4a714d47c583e36f1", 0x3c}, {0x0}, {0x0}, {&(0x7f0000002140)="9949", 0x2}, {&(0x7f0000002180)="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", 0x580}, {&(0x7f0000003180)}, {&(0x7f00000031c0)="bf0e04477b0d82048df3a653b17d4dc4d1ddfaba74e5e53b777ed46cc772b26f066bb89ca9b58c77d5bda3b418c6fa76e97239c277ea5fb9081bcde7bd91bf2fded61bf93dd9aa1cb9933a14cae81f2d7a96b90b533e85c6215ca7808a64ad80e955ea98f58dc07349801326e0984503cfd2d30663851d48bff91c2b9924e24e4911fc542058e80cd20f104a5a47d6e3bb2eb0326bf3ad55ec4a71b0903aabac4ffb245aa19aff74a7a8e3d9", 0xac}], 0x7, &(0x7f0000003300)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000003340)}, {&(0x7f00000033c0)="a92d03150ea536b7b156161b0544e5eb49fac71850cb1690bccc9eef8ce378a338da53e3668fdc8c02d37aa329d3", 0x2e}], 0x2, &(0x7f0000003480)=[@txtime={{0x18, 0x1, 0x3d, 0x68cf}}, @mark={{0x14}}, @mark={{0x14}}, @mark={{0x14}}], 0x60}}, {{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f0000003680)="6de810502d4d31180b12273e5e6ec4f8601ca220112636178aa617f10122", 0x1e}, {&(0x7f00000036c0)="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", 0xd80}, {0x0}, {&(0x7f0000005380)="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", 0x160}, {&(0x7f0000004940)="913ae69bb8ca7b387fe3e3d3634cea3543cafcc0032a7444690397656b7413bd330abeebf82edd2828ca71e3f799641a34f798cd0772df1667", 0x39}, {&(0x7f0000004980)="ae921f2150e8d97236af62f870c3b6596af451d4872a117939857964a6d786b9ff5d54126b5aa8c289cda6548c285170f5f26f7dce23cbb8905359819d1034189144e1d725b2a5cadedd8de815ebd92b5642a0606c87964cf2fbabf0e31498ab", 0x60}], 0x6}}, {{&(0x7f0000004ac0)=@ipx={0x4, 0x40, 0x800, "5e84a5f3d630", 0x5}, 0x80, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=[@txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x48}}], 0x7, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000400), 0x4) r5 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x0) read$alg(r5, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 17:38:27 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x0, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x0) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 17:38:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) 17:38:27 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ca, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x32) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e24,sq=0x0000000000000001,timeout=0x0000000100000001,timeout=0x0000000000000001,sq=0x0000000000000001,sq=0x00000000000001ff,sq=0x0000000000008000,obj_type=@', @ANYBLOB="2c5be78584187047a1fa52c13386a1c808089e40447600"]) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x0, 0x4, 0x8, 0x0, {0x77359400}, {0x5, 0xa, 0x0, 0x0, 0x0, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0xfffffffe, 0x0, @userptr, 0x401}, 0x6353}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x0, 0x0, 0x1, {0x8, 0xe, 0xe9c, 0x9}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x2}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x394, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_VFINFO_LIST={0x2a0}, @IFLA_VFINFO_LIST={0xcc}]}, 0x394}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) r11 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r12, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r13 = dup(r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r17, @ANYBLOB="0000000000000000140012000c0001006272696467"], 0x2}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x4f0, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r17, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x368}, @IFLA_VFINFO_LIST={0x15c}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x10000025b) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(0xffffffffffffffff, 0x9) [ 633.905987][ C0] net_ratelimit: 24 callbacks suppressed [ 633.905997][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 633.917469][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:38:27 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ca, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x32) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e24,sq=0x0000000000000001,timeout=0x0000000100000001,timeout=0x0000000000000001,sq=0x0000000000000001,sq=0x00000000000001ff,sq=0x0000000000008000,obj_type=@', @ANYBLOB="2c5be78584187047a1fa52c13386a1c808089e40447600"]) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x0, 0x4, 0x8, 0x0, {0x77359400}, {0x5, 0xa, 0x0, 0x0, 0x0, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0xfffffffe, 0x0, @userptr, 0x401}, 0x6353}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x0, 0x0, 0x1, {0x8, 0xe, 0xe9c, 0x9}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x2}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x394, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_VFINFO_LIST={0x2a0}, @IFLA_VFINFO_LIST={0xcc}]}, 0x394}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) r11 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r12, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r13 = dup(r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r17, @ANYBLOB="0000000000000000140012000c0001006272696467"], 0x2}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x4f0, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r17, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x368}, @IFLA_VFINFO_LIST={0x15c}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x10000025b) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(0xffffffffffffffff, 0x9) [ 634.226003][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 634.231808][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 634.237604][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 634.243380][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f000000a500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 17:38:27 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x0, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x0) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) [ 634.386020][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 634.391804][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:28 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x0, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x0) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 17:38:28 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ca, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x32) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e24,sq=0x0000000000000001,timeout=0x0000000100000001,timeout=0x0000000000000001,sq=0x0000000000000001,sq=0x00000000000001ff,sq=0x0000000000008000,obj_type=@', @ANYBLOB="2c5be78584187047a1fa52c13386a1c808089e40447600"]) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x0, 0x4, 0x8, 0x0, {0x77359400}, {0x5, 0xa, 0x0, 0x0, 0x0, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0xfffffffe, 0x0, @userptr, 0x401}, 0x6353}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x0, 0x0, 0x1, {0x8, 0xe, 0xe9c, 0x9}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x2}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x394, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_VFINFO_LIST={0x2a0}, @IFLA_VFINFO_LIST={0xcc}]}, 0x394}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) r11 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r12, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r13 = dup(r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r17, @ANYBLOB="0000000000000000140012000c0001006272696467"], 0x2}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x4f0, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r17, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x368}, @IFLA_VFINFO_LIST={0x15c}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x10000025b) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(0xffffffffffffffff, 0x9) 17:38:28 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ca, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x32) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e24,sq=0x0000000000000001,timeout=0x0000000100000001,timeout=0x0000000000000001,sq=0x0000000000000001,sq=0x00000000000001ff,sq=0x0000000000008000,obj_type=@', @ANYBLOB="2c5be78584187047a1fa52c13386a1c808089e40447600"]) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x0, 0x4, 0x8, 0x0, {0x77359400}, {0x5, 0xa, 0x0, 0x0, 0x0, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0xfffffffe, 0x0, @userptr, 0x401}, 0x6353}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x0, 0x0, 0x1, {0x8, 0xe, 0xe9c, 0x9}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x2}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x394, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_VFINFO_LIST={0x2a0}, @IFLA_VFINFO_LIST={0xcc}]}, 0x394}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) r11 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r12, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r13 = dup(r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r17, @ANYBLOB="0000000000000000140012000c0001006272696467"], 0x2}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x4f0, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r17, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x368}, @IFLA_VFINFO_LIST={0x15c}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x10000025b) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(0xffffffffffffffff, 0x9) 17:38:28 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{&(0x7f00000002c0)=@ipx={0x4, 0xffff, 0xb05, "08bc6de5c560"}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064ad96b333", 0x8c}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821b", 0x53}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {0x0}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25846d92dd3c3621cd4b8f9f1d9acf2be0e408def10e1e3c5caa052ed39f70d20ff6d93d7115945e9f7079a29a48ab416a807daac7bb7cfa5cd968fa223af315dbf4186c78ed79e35e9fa7a0c278a6133b34fad850c1bccfbf4180211333df1b9b", 0xbd}], 0x6}}, {{&(0x7f0000001780)=@generic={0x8, "e57f37cfaf772992309dc19d2b7b8acb0c8471431024e0592a403bb64d6563a7a1ace6365cc85dd628e4b4998ff21eaccc8234c15a76cabd6928003f2f157a6355addedda37cb489e7bcc0bf7286a7197c96a169d1f8b358f3f1dfa036dcd6f2a8bd9ecbfd94b35a0d713bd601e96dd8a79e02467f6a3b2ce42c8089fa46"}, 0x80, 0x0, 0x0, &(0x7f0000001940)=[{0x10, 0x10d, 0x9}, {0xc0, 0x104, 0x0, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f47582d40812895090e81de7ad5895c07fa6bed17e589907711c1778eaf2c35b17e0bc839f528d633409ce218ae5f23edd48282735abdb"}, {0xe8, 0x10e, 0x81, "169f945e7e86a201c55021fe53b40ab66e1306706b2b549e9745d3c66f90be093c7a352038f1e04796a080565552dd8f9238d7edf0f6ef6b32d2e9a8b51c97253734267e4dcfd12d6ec47ca430373ac498523c6339679ead7f1e34552dbd81d5d77ffc1a5c9f03f90338378168af7b07e7ea8f95255c4d166a52f1dceb9d53d0c4077b19e73202a70a5b6dfec12efcd433e3dffbcbb38aa225380d243c9bfea14dbe1fafb30662289b763874d4599701394a5cb80d505cf0b420a96a688bb282a691a5729a108c4efb1b507dc9b6e68e9d7f7824ac"}, {0x60, 0x0, 0xa008, "843d27104d771d7d750d571efe3cc53b0ed060e94266e5316a1582438f0b5bcef31487469f1fe7ed28d7a77301eaed8bd4b921a44b9a1eec4bd3b48d834b81b6090daed60397df63d04b"}, {0x38, 0x0, 0x7fff, "fb3c32452febd87d3d344b03213f325d004371f1a59ae43074ee2733c824ef41d115"}], 0x250}}], 0x2, 0x80) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x78, 0x0) 17:38:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) [ 634.945984][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 634.951786][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 17:38:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup2(r2, r3) 17:38:28 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x0, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x0) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 17:38:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 17:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 17:38:28 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000a06091c000000000000000000000000070001000700000008000940000000000900020073797a320000000010000880"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) 17:38:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) [ 635.696818][T19640] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:38:29 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x0, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x0) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 17:38:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{&(0x7f00000002c0)=@ipx={0x4, 0xffff, 0xb05, "08bc6de5c560"}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)="3d43aff6e18d7611e0fe6ba86972d95d8064fb74cc961b09e2f48eaf8457d8fa1e5555ddae4e88606613304b88e855b222cac398c51c41a07df187f00d8ef31fa45f3b17e34b40b87890d27ee24f6d4e74b21eb01d2cc07cba2cd0667dafdce3de4b9cf6ec4f6281a74e968c8624b1ce279eccd792d8c72f93f792f063bea238cbcdfc55de5ed064ad96b333", 0x8c}, {&(0x7f0000000440)="377627123788627c529f516319b2b924167b4b23d612b32c98c93c261a01f39ff59e2740556effdce481f84e33de861cc00266ef4a1decb2f5071599c83ad2885b154f8972703ef2750436d6c6e129aeac821b", 0x53}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="9a0a57485d157d47cd69725b86c51be787f69494c0a86f9b7c7f1484dfcccb28b360f141a721bfbd2ff18dc6383836b8eb0651c410ed5c9658850431666904f7ae3228697f106bef3a184634134a52e175bbb762d77e63a71f672147d9ab676a03b019640ce250059e18b86a6cf66c5be90f511e1a317d05df87110bf90abb39", 0x80}, {0x0}, {&(0x7f0000001640)="e594e9c343166d0a2f9797b7a5a3b1bfbb38f533788d12fabfcee70cc93a87f7049bf5c27a9e87392e2daaf2244c6785271b9b9be2fcb1b00f5b695d1bd46e1821dad7681f5aa979f8a224e05508248a4e54de98d5d91d650cf06f0b25846d92dd3c3621cd4b8f9f1d9acf2be0e408def10e1e3c5caa052ed39f70d20ff6d93d7115945e9f7079a29a48ab416a807daac7bb7cfa5cd968fa223af315dbf4186c78ed79e35e9fa7a0c278a6133b34fad850c1bccfbf4180211333df1b9b", 0xbd}], 0x6}}, {{&(0x7f0000001780)=@generic={0x8, "e57f37cfaf772992309dc19d2b7b8acb0c8471431024e0592a403bb64d6563a7a1ace6365cc85dd628e4b4998ff21eaccc8234c15a76cabd6928003f2f157a6355addedda37cb489e7bcc0bf7286a7197c96a169d1f8b358f3f1dfa036dcd6f2a8bd9ecbfd94b35a0d713bd601e96dd8a79e02467f6a3b2ce42c8089fa46"}, 0x80, 0x0, 0x0, &(0x7f0000001940)=[{0x10, 0x10d, 0x9}, {0xc0, 0x104, 0x0, "49f7fc8d5f56ee95b234c54d1f6e7b9ede68059d5f2e9034417c980ccdfc47e1a1b9904e6a154957ec25b367ad7cd0ef169b3cedc4d62296ffceba166aef22fef17caf6ed6479c58f730c26151afbbea5c03bbe988a7c713c0668ee85a7ba5e1a73b59da67d6aa9c09b5550729e1ebfc48089e95f47582d40812895090e81de7ad5895c07fa6bed17e589907711c1778eaf2c35b17e0bc839f528d633409ce218ae5f23edd48282735abdb"}, {0xe8, 0x10e, 0x81, "169f945e7e86a201c55021fe53b40ab66e1306706b2b549e9745d3c66f90be093c7a352038f1e04796a080565552dd8f9238d7edf0f6ef6b32d2e9a8b51c97253734267e4dcfd12d6ec47ca430373ac498523c6339679ead7f1e34552dbd81d5d77ffc1a5c9f03f90338378168af7b07e7ea8f95255c4d166a52f1dceb9d53d0c4077b19e73202a70a5b6dfec12efcd433e3dffbcbb38aa225380d243c9bfea14dbe1fafb30662289b763874d4599701394a5cb80d505cf0b420a96a688bb282a691a5729a108c4efb1b507dc9b6e68e9d7f7824ac"}, {0x60, 0x0, 0xa008, "843d27104d771d7d750d571efe3cc53b0ed060e94266e5316a1582438f0b5bcef31487469f1fe7ed28d7a77301eaed8bd4b921a44b9a1eec4bd3b48d834b81b6090daed60397df63d04b"}, {0x38, 0x0, 0x7fff, "fb3c32452febd87d3d344b03213f325d004371f1a59ae43074ee2733c824ef41d115"}], 0x250}}], 0x2, 0x80) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x78, 0x0) 17:38:29 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x0, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x0) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 17:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 17:38:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 17:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 17:38:29 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:38:29 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x18, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 636.197454][T19663] usb usb2: usbfs: process 19663 (syz-executor.4) did not claim interface 0 before use 17:38:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x44}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 17:38:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r4, 0x0) dup2(r2, r3) [ 636.394561][ T26] audit: type=1804 audit(1580924309.729:165): pid=19676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir546214547/syzkaller.r7sfny/8/bus" dev="sda1" ino=16595 res=1 17:38:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5453, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) 17:38:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x16}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0xfffffffe, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) [ 636.478621][ T26] audit: type=1804 audit(1580924309.729:166): pid=19676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir546214547/syzkaller.r7sfny/8/bus" dev="sda1" ino=16595 res=1 [ 636.570464][ T26] audit: type=1804 audit(1580924309.789:167): pid=19677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir546214547/syzkaller.r7sfny/8/bus" dev="sda1" ino=16595 res=1 [ 636.613634][ T26] audit: type=1804 audit(1580924309.859:168): pid=19676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir546214547/syzkaller.r7sfny/8/bus" dev="sda1" ino=16595 res=1 [ 636.651685][ T26] audit: type=1804 audit(1580924309.859:169): pid=19677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir546214547/syzkaller.r7sfny/8/bus" dev="sda1" ino=16595 res=1 17:38:30 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x0, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x0) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 17:38:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x28) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "03007329bf"}, 0x9) 17:38:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r10, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0x4) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r14 = dup(0xffffffffffffffff) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)) accept$alg(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r15) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r16, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) kcmp(0x0, r11, 0x4, r12, 0xffffffffffffffff) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 17:38:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x16}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0xfffffffe, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) 17:38:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r3, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 636.721620][ T26] audit: type=1804 audit(1580924309.859:170): pid=19681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir546214547/syzkaller.r7sfny/8/bus" dev="sda1" ino=16595 res=1 [ 636.746500][ T26] audit: type=1804 audit(1580924309.869:171): pid=19681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir546214547/syzkaller.r7sfny/8/bus" dev="sda1" ino=16595 res=1 17:38:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5453, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) [ 636.899902][T19697] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 17:38:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5453, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) 17:38:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x16}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0xfffffffe, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) 17:38:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:38:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5453, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) 17:38:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r10, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0x4) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r14 = dup(0xffffffffffffffff) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)) accept$alg(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r15) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r16, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) kcmp(0x0, r11, 0x4, r12, 0xffffffffffffffff) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 17:38:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5453, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) 17:38:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5453, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) 17:38:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x16}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0xfffffffe, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) 17:38:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5453, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) 17:38:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r10, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0x4) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r14 = dup(0xffffffffffffffff) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)) accept$alg(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r15) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r16, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) kcmp(0x0, r11, 0x4, r12, 0xffffffffffffffff) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 17:38:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x20}, 0x0) r7 = socket(0x10, 0x2, 0x0) r8 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@mpls_getroute={0xb4, 0x1a, 0x200, 0x70bd2b, 0x25dfdbff, {0x1c, 0x20, 0x80, 0xff, 0xfd, 0x1, 0x0, 0x0, 0x1100}, [@RTA_NEWDST={0x84, 0x13, [{0x9}, {0x0, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x5}, {0x6e}, {0xf8001}, {0x5}, {}, {0x80}, {0x3, 0x0, 0x1}, {0x4dc80}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {}, {0xb8c4, 0x0, 0x1}, {0x2}, {0x99b6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {}, {0x5d}, {0xfff}, {0x5}, {0x4, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x4}, {0x7fff, 0x0, 0x1}]}, @RTA_VIA={0x14, 0x12, {0x4, "b2e10e3e044bacc5d97b4bed9b5c"}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x200008c0}, 0x40000c0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$netlink(r7, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)={0x10}, 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}, 0x0) 17:38:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000001000000000000000063114000000000009500000005000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x1, r12, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 638.292671][ T26] audit: type=1804 audit(1580924311.629:172): pid=19759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir278782672/syzkaller.QwMqcZ/238/file0" dev="sda1" ino=16774 res=1 17:38:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:38:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:38:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r10, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0x4) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r14 = dup(0xffffffffffffffff) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)) accept$alg(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r15) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r16, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) kcmp(0x0, r11, 0x4, r12, 0xffffffffffffffff) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 17:38:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x1, r12, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 17:38:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r10, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0x4) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r14 = dup(0xffffffffffffffff) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)) accept$alg(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r15) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r16, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) kcmp(0x0, r11, 0x4, r12, 0xffffffffffffffff) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 17:38:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x20}, 0x0) r7 = socket(0x10, 0x2, 0x0) r8 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@mpls_getroute={0xb4, 0x1a, 0x200, 0x70bd2b, 0x25dfdbff, {0x1c, 0x20, 0x80, 0xff, 0xfd, 0x1, 0x0, 0x0, 0x1100}, [@RTA_NEWDST={0x84, 0x13, [{0x9}, {0x0, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x5}, {0x6e}, {0xf8001}, {0x5}, {}, {0x80}, {0x3, 0x0, 0x1}, {0x4dc80}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {}, {0xb8c4, 0x0, 0x1}, {0x2}, {0x99b6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {}, {0x5d}, {0xfff}, {0x5}, {0x4, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x4}, {0x7fff, 0x0, 0x1}]}, @RTA_VIA={0x14, 0x12, {0x4, "b2e10e3e044bacc5d97b4bed9b5c"}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x200008c0}, 0x40000c0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$netlink(r7, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)={0x10}, 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}, 0x0) 17:38:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 639.106010][ C1] net_ratelimit: 22 callbacks suppressed [ 639.106019][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 639.117448][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 639.222365][ T26] audit: type=1804 audit(1580924312.559:173): pid=19898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir278782672/syzkaller.QwMqcZ/239/file0" dev="sda1" ino=16759 res=1 17:38:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:38:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x1, r12, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 17:38:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r10, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0x4) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r14 = dup(0xffffffffffffffff) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)) accept$alg(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r15) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r16, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) kcmp(0x0, r11, 0x4, r12, 0xffffffffffffffff) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 639.746035][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 639.751861][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:38:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x1, r12, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 17:38:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0xc000, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r10, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0x4) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r14 = dup(0xffffffffffffffff) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)) accept$alg(r14, 0x0, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r15, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r15) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r16, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) kcmp(0x0, r11, 0x4, r12, 0xffffffffffffffff) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 640.145969][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 640.151787][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:38:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x20}, 0x0) r7 = socket(0x10, 0x2, 0x0) r8 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@mpls_getroute={0xb4, 0x1a, 0x200, 0x70bd2b, 0x25dfdbff, {0x1c, 0x20, 0x80, 0xff, 0xfd, 0x1, 0x0, 0x0, 0x1100}, [@RTA_NEWDST={0x84, 0x13, [{0x9}, {0x0, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x5}, {0x6e}, {0xf8001}, {0x5}, {}, {0x80}, {0x3, 0x0, 0x1}, {0x4dc80}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {}, {0xb8c4, 0x0, 0x1}, {0x2}, {0x99b6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {}, {0x5d}, {0xfff}, {0x5}, {0x4, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x4}, {0x7fff, 0x0, 0x1}]}, @RTA_VIA={0x14, 0x12, {0x4, "b2e10e3e044bacc5d97b4bed9b5c"}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x200008c0}, 0x40000c0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$netlink(r7, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)={0x10}, 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}, 0x0) 17:38:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 640.453238][ T26] audit: type=1804 audit(1580924313.789:174): pid=20032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir278782672/syzkaller.QwMqcZ/240/file0" dev="sda1" ino=16761 res=1 [ 640.478036][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 640.478063][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 640.478116][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 640.478155][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x20}, 0x0) r7 = socket(0x10, 0x2, 0x0) r8 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@mpls_getroute={0xb4, 0x1a, 0x200, 0x70bd2b, 0x25dfdbff, {0x1c, 0x20, 0x80, 0xff, 0xfd, 0x1, 0x0, 0x0, 0x1100}, [@RTA_NEWDST={0x84, 0x13, [{0x9}, {0x0, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x5}, {0x6e}, {0xf8001}, {0x5}, {}, {0x80}, {0x3, 0x0, 0x1}, {0x4dc80}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {}, {0xb8c4, 0x0, 0x1}, {0x2}, {0x99b6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {}, {0x5d}, {0xfff}, {0x5}, {0x4, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x4}, {0x7fff, 0x0, 0x1}]}, @RTA_VIA={0x14, 0x12, {0x4, "b2e10e3e044bacc5d97b4bed9b5c"}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x200008c0}, 0x40000c0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$netlink(r7, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)={0x10}, 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}, 0x0) 17:38:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x1, r12, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 17:38:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x1, r12, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 17:38:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x20}, 0x0) r7 = socket(0x10, 0x2, 0x0) r8 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@mpls_getroute={0xb4, 0x1a, 0x200, 0x70bd2b, 0x25dfdbff, {0x1c, 0x20, 0x80, 0xff, 0xfd, 0x1, 0x0, 0x0, 0x1100}, [@RTA_NEWDST={0x84, 0x13, [{0x9}, {0x0, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x5}, {0x6e}, {0xf8001}, {0x5}, {}, {0x80}, {0x3, 0x0, 0x1}, {0x4dc80}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {}, {0xb8c4, 0x0, 0x1}, {0x2}, {0x99b6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {}, {0x5d}, {0xfff}, {0x5}, {0x4, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x4}, {0x7fff, 0x0, 0x1}]}, @RTA_VIA={0x14, 0x12, {0x4, "b2e10e3e044bacc5d97b4bed9b5c"}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x200008c0}, 0x40000c0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$netlink(r7, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)={0x10}, 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}, 0x0) [ 641.482744][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 641.482839][ T26] audit: type=1804 audit(1580924314.819:176): pid=20157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir278782672/syzkaller.QwMqcZ/241/file0" dev="sda1" ino=16761 res=1 17:38:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x1, r12, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 17:38:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 17:38:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x1, r12, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 17:38:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:38:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x20}, 0x0) r7 = socket(0x10, 0x2, 0x0) r8 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@mpls_getroute={0xb4, 0x1a, 0x200, 0x70bd2b, 0x25dfdbff, {0x1c, 0x20, 0x80, 0xff, 0xfd, 0x1, 0x0, 0x0, 0x1100}, [@RTA_NEWDST={0x84, 0x13, [{0x9}, {0x0, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x5}, {0x6e}, {0xf8001}, {0x5}, {}, {0x80}, {0x3, 0x0, 0x1}, {0x4dc80}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {}, {0xb8c4, 0x0, 0x1}, {0x2}, {0x99b6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {}, {0x5d}, {0xfff}, {0x5}, {0x4, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x4}, {0x7fff, 0x0, 0x1}]}, @RTA_VIA={0x14, 0x12, {0x4, "b2e10e3e044bacc5d97b4bed9b5c"}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x200008c0}, 0x40000c0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$netlink(r7, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)={0x10}, 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}, 0x0) 17:38:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x1, r12, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 17:38:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x1, r12, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 642.302571][ T26] audit: type=1804 audit(1580924315.639:177): pid=20180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir328940537/syzkaller.CrLZU1/171/file0" dev="sda1" ino=16766 res=1 17:38:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) 17:38:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) 17:38:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f0050fb0a00020003000f0000000f00060005000600", 0x224}], 0x1, 0x0, 0x0, 0x2000}, 0x0) 17:38:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000740)=']', 0x1}], 0x1}}], 0xfffffdef, 0x0) 17:38:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:36 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)="672b91f29c8ca4c0f360934a007e9a2928a1ac7bdf2b01f9b550a005f5ac4739615967d4", 0x24}, {0x0}], 0x2, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) 17:38:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) 17:38:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x20}, 0x0) r7 = socket(0x10, 0x2, 0x0) r8 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@mpls_getroute={0xb4, 0x1a, 0x200, 0x70bd2b, 0x25dfdbff, {0x1c, 0x20, 0x80, 0xff, 0xfd, 0x1, 0x0, 0x0, 0x1100}, [@RTA_NEWDST={0x84, 0x13, [{0x9}, {0x0, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x5}, {0x6e}, {0xf8001}, {0x5}, {}, {0x80}, {0x3, 0x0, 0x1}, {0x4dc80}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {}, {0xb8c4, 0x0, 0x1}, {0x2}, {0x99b6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {}, {0x5d}, {0xfff}, {0x5}, {0x4, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x7}, {0x81, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x4}, {0x7fff, 0x0, 0x1}]}, @RTA_VIA={0x14, 0x12, {0x4, "b2e10e3e044bacc5d97b4bed9b5c"}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x200008c0}, 0x40000c0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$netlink(r7, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)={0x10}, 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}, 0x0) [ 643.506014][ T26] audit: type=1804 audit(1580924316.829:178): pid=20233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir870789221/syzkaller.3DLfZB/447/bus" dev="sda1" ino=16768 res=1 17:38:36 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000032002907fffff00004000000030000000c0002000800f00000000000"], 0x20}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 643.584345][ T26] audit: type=1804 audit(1580924316.869:179): pid=20233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir870789221/syzkaller.3DLfZB/447/bus" dev="sda1" ino=16768 res=1 17:38:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) [ 643.750599][ T26] audit: type=1804 audit(1580924316.949:180): pid=20235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir328940537/syzkaller.CrLZU1/172/file0" dev="sda1" ino=16779 res=1 [ 643.887808][ T26] audit: type=1804 audit(1580924317.009:181): pid=20233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir870789221/syzkaller.3DLfZB/447/bus" dev="sda1" ino=16768 res=1 17:38:37 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000880b00000200002f00"/26], 0x1a) 17:38:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) creat(0x0, 0x0) [ 644.013197][ T26] audit: type=1804 audit(1580924317.279:182): pid=20225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir870789221/syzkaller.3DLfZB/447/bus" dev="sda1" ino=16768 res=1 [ 644.213892][ T26] audit: type=1804 audit(1580924317.289:183): pid=20233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir870789221/syzkaller.3DLfZB/447/bus" dev="sda1" ino=16768 res=1 17:38:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 644.299352][ T26] audit: type=1804 audit(1580924317.479:184): pid=20233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir870789221/syzkaller.3DLfZB/447/bus" dev="sda1" ino=16768 res=1 [ 644.324378][ C0] net_ratelimit: 18 callbacks suppressed [ 644.324388][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 644.324423][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) creat(0x0, 0x0) 17:38:37 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)="672b91f29c8ca4c0f360934a007e9a2928a1ac7bdf2b01f9b550a005f5ac4739615967d4", 0x24}, {0x0}], 0x2, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) 17:38:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 644.626252][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 644.632047][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 644.637997][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 644.643823][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:38 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)="672b91f29c8ca4c0f360934a007e9a2928a1ac7bdf2b01f9b550a005f5ac4739615967d4", 0x24}, {0x0}], 0x2, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) [ 644.785992][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 644.791868][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) creat(0x0, 0x0) 17:38:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 644.887481][ T26] audit: type=1804 audit(1580924318.229:185): pid=20280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir870789221/syzkaller.3DLfZB/448/bus" dev="sda1" ino=16777 res=1 17:38:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:38:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) creat(0x0, 0x0) 17:38:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x60}}, 0x0) [ 645.346006][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 645.351814][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:38 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)="672b91f29c8ca4c0f360934a007e9a2928a1ac7bdf2b01f9b550a005f5ac4739615967d4", 0x24}, {0x0}], 0x2, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) 17:38:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x12, 0x400000000000109, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:38:38 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 17:38:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:38:39 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)="672b91f29c8ca4c0f360934a007e9a2928a1ac7bdf2b01f9b550a005f5ac4739615967d4", 0x24}, {0x0}], 0x2, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) 17:38:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x60}}, 0x0) 17:38:39 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 17:38:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x60}}, 0x0) 17:38:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:38:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x60}}, 0x0) 17:38:39 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)="672b91f29c8ca4c0f360934a007e9a2928a1ac7bdf2b01f9b550a005f5ac4739615967d4", 0x24}, {0x0}], 0x2, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) 17:38:39 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r2, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00'}, 0xfffffffffffffe09) [ 646.526793][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 646.526815][ T26] audit: type=1804 audit(1580924319.869:197): pid=20344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir328940537/syzkaller.CrLZU1/175/bus" dev="sda1" ino=16812 res=1 [ 646.612113][ T26] audit: type=1804 audit(1580924319.949:198): pid=20344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir328940537/syzkaller.CrLZU1/175/bus" dev="sda1" ino=16812 res=1 17:38:40 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) [ 646.709490][T20347] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:38:40 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)="672b91f29c8ca4c0f360934a007e9a2928a1ac7bdf2b01f9b550a005f5ac4739615967d4", 0x24}, {0x0}], 0x2, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) [ 646.744671][ T26] audit: type=1804 audit(1580924320.079:199): pid=20341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir328940537/syzkaller.CrLZU1/175/bus" dev="sda1" ino=16812 res=1 17:38:40 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 17:38:40 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) [ 646.915083][T20347] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:38:40 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) [ 647.019976][ T26] audit: type=1804 audit(1580924320.359:200): pid=20355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir870789221/syzkaller.3DLfZB/450/bus" dev="sda1" ino=16644 res=1 [ 647.119387][ T26] audit: type=1804 audit(1580924320.409:201): pid=20355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir870789221/syzkaller.3DLfZB/450/bus" dev="sda1" ino=16644 res=1 17:38:40 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r2, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00'}, 0xfffffffffffffe09) [ 647.295107][T20479] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 647.331906][ T26] audit: type=1804 audit(1580924320.669:202): pid=20352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir870789221/syzkaller.3DLfZB/450/bus" dev="sda1" ino=16644 res=1 17:38:40 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 17:38:40 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 17:38:41 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r2, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00'}, 0xfffffffffffffe09) 17:38:41 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) [ 647.864599][T20591] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:38:41 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 17:38:41 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="021380fa72b8dbc862dd50392f3017c060010400004dd768be6256126c23020000000002000000df25080012000000000000000000000000050000000900000001ac010100000000010000000000000000aa329949e024045ff43dea7bb550075649e48881d17f3c3adcc11a9b3924f84f460f633decddfd98b1d95994976fe96ccaf300a5a29e8ee9516a5d06551a59c483095d838105d027076d5113937b562b67f9df6190751d5514636e59c184f8233dbea6534c11c60dfe69906ac3de9b8cdef2ba983fff3d9cfe60dda1a3a704a6807184c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687818626ebe2bc0824c5b098e9b92b32a35619b49135765dce3ce15bcfe2242f161fae5eea2c4b6d667732ecbe6116cc2677af8e8cfd150138988542d01440d3941b24b161fd224b71468af19c1ccc2e45b3e91a2e1c34c654829f281e571341d3753096cae1ff96310aabeb94eb96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca711ab06bf6265fd37d600040ab54b4962d983d26660fcda17f6eeedeea470f599f499e8a7e17486b087b5c99979659d76fc58461d6df2f9b4a9d64491391d98005a59365b5c03bd176a007088cd3b7d663e8206d387386f003e5a31fad9beb036a12032e95836afb35189110c95316dfa321daa39e25f0c2dedd81964e8f7495b338ebcd5fb8fbab76c404776c63f2ea0147283234b7293e35858685d79ea45394dcdbab3b55f6e00889ff09f45381c1d3b48def309c682aeb98458073e5eb6ab22adb29908e0bead584f35e44fde0d4bbf6bd7aad358c7299ae89e995a3620828a85d9f2257bd68d2600bea7fa1c5a5b67dd23c8ad3584e8c1545190f000075b22f57071b2f14e5a9f27d269e4289c2c386ce09e0f1c1fdb8acc130733c5d83372116c95a7758ac19eb91513063a5eb530e1e54fcb804571c7c06ebdf5b2107dd625526f7780d24d333b87fe4fabf6146ca85be6e67b2449a6ac6eff9f9f3e94463c4ca6283b4961e7cc46c6d0f064c4c141448c6f05eea3385f2ad912c9586770ad38f2202e7df40e601010a8c916729b485c5f2e26f8aaf23c1f27c43b29ee525c0a76ea5ed265c946898b4c1359e20a3631fe9"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 17:38:41 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 17:38:41 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r2, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00'}, 0xfffffffffffffe09) 17:38:41 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r2, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00'}, 0xfffffffffffffe09) [ 648.655368][T20715] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:38:42 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r2, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00'}, 0xfffffffffffffe09) 17:38:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x11, 0xb, 0x0, &(0x7f0000000000)) 17:38:42 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r2, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00'}, 0xfffffffffffffe09) 17:38:42 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r2, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00'}, 0xfffffffffffffe09) 17:38:42 executing program 3: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:42 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="021380fa72b8dbc862dd50392f3017c060010400004dd768be6256126c23020000000002000000df25080012000000000000000000000000050000000900000001ac010100000000010000000000000000aa329949e024045ff43dea7bb550075649e48881d17f3c3adcc11a9b3924f84f460f633decddfd98b1d95994976fe96ccaf300a5a29e8ee9516a5d06551a59c483095d838105d027076d5113937b562b67f9df6190751d5514636e59c184f8233dbea6534c11c60dfe69906ac3de9b8cdef2ba983fff3d9cfe60dda1a3a704a6807184c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687818626ebe2bc0824c5b098e9b92b32a35619b49135765dce3ce15bcfe2242f161fae5eea2c4b6d667732ecbe6116cc2677af8e8cfd150138988542d01440d3941b24b161fd224b71468af19c1ccc2e45b3e91a2e1c34c654829f281e571341d3753096cae1ff96310aabeb94eb96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca711ab06bf6265fd37d600040ab54b4962d983d26660fcda17f6eeedeea470f599f499e8a7e17486b087b5c99979659d76fc58461d6df2f9b4a9d64491391d98005a59365b5c03bd176a007088cd3b7d663e8206d387386f003e5a31fad9beb036a12032e95836afb35189110c95316dfa321daa39e25f0c2dedd81964e8f7495b338ebcd5fb8fbab76c404776c63f2ea0147283234b7293e35858685d79ea45394dcdbab3b55f6e00889ff09f45381c1d3b48def309c682aeb98458073e5eb6ab22adb29908e0bead584f35e44fde0d4bbf6bd7aad358c7299ae89e995a3620828a85d9f2257bd68d2600bea7fa1c5a5b67dd23c8ad3584e8c1545190f000075b22f57071b2f14e5a9f27d269e4289c2c386ce09e0f1c1fdb8acc130733c5d83372116c95a7758ac19eb91513063a5eb530e1e54fcb804571c7c06ebdf5b2107dd625526f7780d24d333b87fe4fabf6146ca85be6e67b2449a6ac6eff9f9f3e94463c4ca6283b4961e7cc46c6d0f064c4c141448c6f05eea3385f2ad912c9586770ad38f2202e7df40e601010a8c916729b485c5f2e26f8aaf23c1f27c43b29ee525c0a76ea5ed265c946898b4c1359e20a3631fe9"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) [ 649.505993][ C1] net_ratelimit: 22 callbacks suppressed [ 649.506003][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 649.708029][T20731] kvm: emulating exchange as write 17:38:43 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="021380fa72b8dbc862dd50392f3017c060010400004dd768be6256126c23020000000002000000df25080012000000000000000000000000050000000900000001ac010100000000010000000000000000aa329949e024045ff43dea7bb550075649e48881d17f3c3adcc11a9b3924f84f460f633decddfd98b1d95994976fe96ccaf300a5a29e8ee9516a5d06551a59c483095d838105d027076d5113937b562b67f9df6190751d5514636e59c184f8233dbea6534c11c60dfe69906ac3de9b8cdef2ba983fff3d9cfe60dda1a3a704a6807184c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687818626ebe2bc0824c5b098e9b92b32a35619b49135765dce3ce15bcfe2242f161fae5eea2c4b6d667732ecbe6116cc2677af8e8cfd150138988542d01440d3941b24b161fd224b71468af19c1ccc2e45b3e91a2e1c34c654829f281e571341d3753096cae1ff96310aabeb94eb96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca711ab06bf6265fd37d600040ab54b4962d983d26660fcda17f6eeedeea470f599f499e8a7e17486b087b5c99979659d76fc58461d6df2f9b4a9d64491391d98005a59365b5c03bd176a007088cd3b7d663e8206d387386f003e5a31fad9beb036a12032e95836afb35189110c95316dfa321daa39e25f0c2dedd81964e8f7495b338ebcd5fb8fbab76c404776c63f2ea0147283234b7293e35858685d79ea45394dcdbab3b55f6e00889ff09f45381c1d3b48def309c682aeb98458073e5eb6ab22adb29908e0bead584f35e44fde0d4bbf6bd7aad358c7299ae89e995a3620828a85d9f2257bd68d2600bea7fa1c5a5b67dd23c8ad3584e8c1545190f000075b22f57071b2f14e5a9f27d269e4289c2c386ce09e0f1c1fdb8acc130733c5d83372116c95a7758ac19eb91513063a5eb530e1e54fcb804571c7c06ebdf5b2107dd625526f7780d24d333b87fe4fabf6146ca85be6e67b2449a6ac6eff9f9f3e94463c4ca6283b4961e7cc46c6d0f064c4c141448c6f05eea3385f2ad912c9586770ad38f2202e7df40e601010a8c916729b485c5f2e26f8aaf23c1f27c43b29ee525c0a76ea5ed265c946898b4c1359e20a3631fe9"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) [ 649.976341][ T42] tipc: TX() has been purged, node left! [ 650.145998][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 650.151790][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:38:43 executing program 3: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 650.546011][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 650.551811][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:38:44 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xda7, 0x0) ioctl$VIDIOC_QBUF(r0, 0x80885659, 0x0) 17:38:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x182, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000026001105000000ff0011000000ab6800", @ANYRES32=0x0, @ANYBLOB="01000000170900e2ff0e000004000a009c4be2689ab8ba7ba2290200000000000000d7383d07a107935f62d9000000006e89a087268166dd2f00aa1fd03ec53764abcda5783da9a637493b381384cb3d3ce83a85efacb24d433539c6b0d821a9856541ea56"], 0x28}}, 0x0) r2 = socket(0x10, 0x1000000002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:38:45 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r2, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00'}, 0xfffffffffffffe09) 17:38:45 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xda7, 0x0) ioctl$VIDIOC_QBUF(r0, 0x80885659, 0x0) 17:38:45 executing program 3: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:45 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r2, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00'}, 0xfffffffffffffe09) [ 652.943015][T20796] IPVS: ftp: loaded support on port[0] = 21 [ 653.409761][T20796] chnl_net:caif_netlink_parms(): no params data found [ 653.629470][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 653.637436][ T42] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 653.645281][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 653.652953][ T42] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 653.661088][ T42] device bridge_slave_1 left promiscuous mode [ 653.667447][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.716908][ T42] device bridge_slave_0 left promiscuous mode [ 653.723101][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 653.779255][ T42] device veth1_macvtap left promiscuous mode [ 653.785544][ T42] device veth0_macvtap left promiscuous mode [ 653.791870][ T42] device veth1_vlan left promiscuous mode [ 653.797895][ T42] device veth0_vlan left promiscuous mode [ 654.808603][ T42] bond1 (unregistering): Released all slaves [ 654.936235][ T42] device hsr_slave_0 left promiscuous mode [ 654.976158][ T42] device hsr_slave_1 left promiscuous mode [ 655.028165][ T42] team0 (unregistering): Port device team_slave_1 removed [ 655.039539][ T42] team0 (unregistering): Port device team_slave_0 removed [ 655.050162][ T42] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 655.120049][ T42] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 655.180577][ T42] bond0 (unregistering): Released all slaves [ 655.282535][T20796] bridge0: port 1(bridge_slave_0) entered blocking state [ 655.289667][T20796] bridge0: port 1(bridge_slave_0) entered disabled state [ 655.297594][T20796] device bridge_slave_0 entered promiscuous mode [ 655.305135][T20796] bridge0: port 2(bridge_slave_1) entered blocking state [ 655.312259][T20796] bridge0: port 2(bridge_slave_1) entered disabled state [ 655.320358][T20796] device bridge_slave_1 entered promiscuous mode [ 655.339593][T20796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 655.350990][T20796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 655.371215][T20796] team0: Port device team_slave_0 added [ 655.378126][T20796] team0: Port device team_slave_1 added [ 655.393066][T20796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 655.400413][T20796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 655.426569][T20796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 655.438362][T20796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 655.445449][T20796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 655.471763][T20796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 655.628050][T20796] device hsr_slave_0 entered promiscuous mode [ 655.666768][T20796] device hsr_slave_1 entered promiscuous mode [ 655.745987][T20796] debugfs: Directory 'hsr0' with parent '/' already present! [ 655.830209][T20796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 655.848016][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 655.862014][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 655.870141][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 655.883238][T20796] 8021q: adding VLAN 0 to HW filter on device team0 [ 655.894360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 655.906259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 655.914801][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 655.922282][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 655.948509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 655.958622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 655.970152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 655.978886][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 655.986543][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 655.996470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 656.005532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 656.014558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 656.023065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 656.034535][T20796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 656.048692][T20796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 656.057657][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 656.076289][T20796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 656.083760][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 656.091859][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 656.148664][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 656.162621][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 656.171984][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 656.196518][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 656.207326][T20796] device veth0_vlan entered promiscuous mode [ 656.218905][T20796] device veth1_vlan entered promiscuous mode [ 656.236784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 656.245477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 656.254332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 656.265525][T20796] device veth0_macvtap entered promiscuous mode [ 656.274986][T20796] device veth1_macvtap entered promiscuous mode [ 656.290521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 656.299498][T20796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 656.310713][T20796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.320704][T20796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 656.331747][T20796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.341675][T20796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 656.352395][T20796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.362294][T20796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 656.372795][T20796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.383980][T20796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 656.393382][T20796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 656.404343][T20796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.414574][T20796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 656.425746][T20796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.436285][T20796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 656.446993][T20796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.457747][T20796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 656.468276][T20796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.479397][T20796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 656.488306][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 656.497683][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 656.506572][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 656.515235][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 656.736602][T20828] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:38:50 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r2 = creat(0x0, 0x0) clock_gettime(0x7, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x2c, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r7 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xf58, 0xce00) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000003c0)=0x0) 17:38:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xda7, 0x0) ioctl$VIDIOC_QBUF(r0, 0x80885659, 0x0) 17:38:50 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f00000002c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5000000}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 17:38:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 17:38:50 executing program 3: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x60, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x2, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x2f]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}, @routing], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x92) [ 656.954738][T20836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:38:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xda7, 0x0) ioctl$VIDIOC_QBUF(r0, 0x80885659, 0x0) 17:38:50 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 17:38:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @md5sig={0x13, 0x12, "f0be5b7443bc1a6c6c8a84288a5677bb"}, @md5sig={0x13, 0x12, "d09be7eda683a02554054875d62e8d5a"}, @generic={0x0, 0x5, "664f9b"}]}}}}}}}}, 0x0) [ 657.340897][T20839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:38:50 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r2 = creat(0x0, 0x0) clock_gettime(0x7, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x2c, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r7 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xf58, 0xce00) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000003c0)=0x0) 17:38:50 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r2 = creat(0x0, 0x0) clock_gettime(0x7, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x2c, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r7 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xf58, 0xce00) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000003c0)=0x0) [ 657.696040][ T42] tipc: TX() has been purged, node left! 17:38:51 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 657.779787][T20868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 657.865999][ T42] tipc: TX() has been purged, node left! 17:38:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') lseek(r0, 0xffffffffffffffff, 0x1) 17:38:51 executing program 3: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 658.395812][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 660.655918][T20906] IPVS: ftp: loaded support on port[0] = 21 [ 661.409534][T20906] chnl_net:caif_netlink_parms(): no params data found [ 661.497290][T20906] bridge0: port 1(bridge_slave_0) entered blocking state [ 661.504389][T20906] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.512500][T20906] device bridge_slave_0 entered promiscuous mode [ 661.520356][T20906] bridge0: port 2(bridge_slave_1) entered blocking state [ 661.527548][T20906] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.535234][T20906] device bridge_slave_1 entered promiscuous mode [ 661.598754][T20906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 661.609645][T20906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 661.628418][T20906] team0: Port device team_slave_0 added [ 661.635382][T20906] team0: Port device team_slave_1 added [ 661.651866][T20906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 661.658990][T20906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 661.685374][T20906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 661.697166][T20906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 661.704240][T20906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 661.730360][T20906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 661.828456][T20906] device hsr_slave_0 entered promiscuous mode [ 661.856403][T20906] device hsr_slave_1 entered promiscuous mode [ 661.896044][T20906] debugfs: Directory 'hsr0' with parent '/' already present! [ 661.952980][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 661.961019][ T42] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 661.969112][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 661.976843][ T42] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 661.984877][ T42] device bridge_slave_0 left promiscuous mode [ 662.000349][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.059377][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 662.076093][ T42] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 662.086751][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 662.094280][ T42] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 662.105183][ T42] device bridge_slave_1 left promiscuous mode [ 662.111709][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.176460][ T42] device bridge_slave_0 left promiscuous mode [ 662.182844][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.241129][ T42] device veth1_macvtap left promiscuous mode [ 662.247214][ T42] device veth0_macvtap left promiscuous mode [ 662.253214][ T42] device veth1_vlan left promiscuous mode [ 662.259150][ T42] device veth0_vlan left promiscuous mode [ 662.265232][ T42] device veth1_macvtap left promiscuous mode [ 662.271274][ T42] device veth0_macvtap left promiscuous mode [ 662.277428][ T42] device veth1_vlan left promiscuous mode [ 662.283247][ T42] device veth0_vlan left promiscuous mode [ 663.828589][ T0] NOHZ: local_softirq_pending 08 [ 664.476279][ T42] device hsr_slave_0 left promiscuous mode [ 664.516118][ T42] device hsr_slave_1 left promiscuous mode [ 664.579345][ T42] team0 (unregistering): Port device team_slave_1 removed [ 664.590087][ T42] team0 (unregistering): Port device team_slave_0 removed [ 664.600954][ T42] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 664.659916][ T42] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 664.739211][ T42] bond0 (unregistering): Released all slaves [ 664.849004][ T42] team0 (unregistering): Port device veth15 removed [ 664.859772][ T42] team0 (unregistering): Port device veth13 removed [ 664.870043][ T42] team0 (unregistering): Port device veth11 removed [ 664.881147][ T42] team0 (unregistering): Port device veth9 removed [ 664.986393][ T42] device hsr_slave_0 left promiscuous mode [ 665.016185][ T42] device hsr_slave_1 left promiscuous mode [ 665.078698][ T42] team0 (unregistering): Port device team_slave_1 removed [ 665.088905][ T42] team0 (unregistering): Port device team_slave_0 removed [ 665.099470][ T42] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 665.169692][ T42] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 665.262377][ T42] bond0 (unregistering): Released all slaves [ 665.372497][T20921] IPVS: ftp: loaded support on port[0] = 21 [ 665.372747][T20920] IPVS: ftp: loaded support on port[0] = 21 [ 665.492480][T20920] chnl_net:caif_netlink_parms(): no params data found [ 665.548343][T20921] chnl_net:caif_netlink_parms(): no params data found [ 665.671068][T20906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 665.682023][T20920] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.689843][T20920] bridge0: port 1(bridge_slave_0) entered disabled state [ 665.701096][T20920] device bridge_slave_0 entered promiscuous mode [ 665.725132][T20906] 8021q: adding VLAN 0 to HW filter on device team0 [ 665.733092][T20920] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.741036][T20920] bridge0: port 2(bridge_slave_1) entered disabled state [ 665.749391][T20920] device bridge_slave_1 entered promiscuous mode [ 665.758320][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 665.766755][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 665.774713][T20921] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.782494][T20921] bridge0: port 1(bridge_slave_0) entered disabled state [ 665.791007][T20921] device bridge_slave_0 entered promiscuous mode [ 665.812338][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 665.821928][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 665.831016][T20784] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.838145][T20784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 665.846956][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 665.855765][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 665.864715][T20784] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.871981][T20784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 665.880567][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 665.889971][T20921] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.897962][T20921] bridge0: port 2(bridge_slave_1) entered disabled state [ 665.906722][T20921] device bridge_slave_1 entered promiscuous mode [ 665.927451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 665.935518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 665.945403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 665.954413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 665.964479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 665.973658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 665.984920][T20920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 666.004235][T20906] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 666.016300][T20906] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 666.029922][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 666.039496][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 666.048273][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 666.057865][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 666.066904][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 666.081710][T20920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 666.098374][T20921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 666.110022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 666.124163][T20906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 666.139348][T20921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 666.150069][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 666.158058][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 666.182078][T20921] team0: Port device team_slave_0 added [ 666.189126][T20921] team0: Port device team_slave_1 added [ 666.197057][T20920] team0: Port device team_slave_0 added [ 666.214394][T20921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 666.221922][T20921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 666.248293][T20921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 666.260765][T20920] team0: Port device team_slave_1 added [ 666.274599][T20921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 666.282335][T20921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 666.308653][T20921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 666.326254][T20920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 666.333275][T20920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 666.362449][T20920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 666.385917][T20920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 666.393171][T20920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 666.420425][T20920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 666.508082][T20921] device hsr_slave_0 entered promiscuous mode [ 666.546314][T20921] device hsr_slave_1 entered promiscuous mode [ 666.603705][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 666.612579][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 666.678834][T20920] device hsr_slave_0 entered promiscuous mode [ 666.726224][T20920] device hsr_slave_1 entered promiscuous mode [ 666.776079][T20920] debugfs: Directory 'hsr0' with parent '/' already present! [ 666.802246][T20906] device veth0_vlan entered promiscuous mode [ 666.818209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 666.836691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 666.848706][T20906] device veth1_vlan entered promiscuous mode [ 666.856855][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 666.864797][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 666.872687][T20784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 666.930171][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 666.938391][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 666.947175][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 666.957308][T20906] device veth0_macvtap entered promiscuous mode [ 666.965677][T20906] device veth1_macvtap entered promiscuous mode [ 666.976726][ T42] tipc: TX() has been purged, node left! [ 666.997734][T20906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 667.008417][T20906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.018553][T20906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 667.029408][T20906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.039275][T20906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 667.049879][T20906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.061010][T20906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 667.145616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 667.154052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 667.162187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 667.170831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 667.181479][T20906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 667.195517][T20906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.208262][T20906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 667.219066][T20906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.228947][T20906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 667.239704][T20906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.250836][T20906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 667.291786][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 667.300526][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 667.376518][T20921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 667.394910][T20920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 667.410286][T20921] 8021q: adding VLAN 0 to HW filter on device team0 [ 667.447476][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 667.455426][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 667.471471][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 667.480909][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 667.490395][T20730] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.497596][T20730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.506207][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 667.514929][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 667.523816][T20730] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.531269][T20730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.540796][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 667.548903][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 667.599147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 667.615529][T20920] 8021q: adding VLAN 0 to HW filter on device team0 [ 667.623695][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 667.633522][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 667.643191][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 667.652471][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.662683][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 667.671488][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 667.680335][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 667.725101][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 667.736928][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 667.745951][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.753145][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.761648][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 667.770350][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 667.779216][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.786282][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.794570][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 667.803976][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 667.817949][T20921] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 667.829003][T20921] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 667.858021][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 667.869267][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 667.878155][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 667.896456][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 667.905009][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 667.914947][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 667.938009][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 667.947268][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.956971][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 667.964966][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 667.982286][T20920] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 667.993367][T20920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 668.056322][T20921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 668.064804][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 668.073375][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 668.082515][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 668.092461][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 668.101131][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 668.110274][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 668.119063][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 668.170026][T20920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 668.179845][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 668.187950][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 668.195465][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 668.244370][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 668.253581][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 668.269998][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 668.277994][ T42] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 668.286552][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 668.294013][ T42] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 668.302285][ T42] device bridge_slave_1 left promiscuous mode [ 668.308856][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.366871][ T42] device bridge_slave_0 left promiscuous mode [ 668.373207][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.419341][ T42] device veth1_macvtap left promiscuous mode [ 668.425356][ T42] device veth0_macvtap left promiscuous mode [ 668.431518][ T42] device veth1_vlan left promiscuous mode [ 668.437330][ T42] device veth0_vlan left promiscuous mode [ 669.546296][ T42] device hsr_slave_0 left promiscuous mode [ 669.596101][ T42] device hsr_slave_1 left promiscuous mode [ 669.659102][ T42] team0 (unregistering): Port device team_slave_1 removed [ 669.670375][ T42] team0 (unregistering): Port device team_slave_0 removed [ 669.681019][ T42] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 669.730007][ T42] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 669.791939][ T42] bond0 (unregistering): Released all slaves [ 669.925491][T20921] device veth0_vlan entered promiscuous mode [ 669.933540][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 669.941791][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 669.950315][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 669.958081][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 669.979921][T20921] device veth1_vlan entered promiscuous mode [ 669.999063][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 670.009823][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 670.036430][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 670.044975][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 670.053811][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 670.062137][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 670.070822][T20920] device veth0_vlan entered promiscuous mode [ 670.149251][T20920] device veth1_vlan entered promiscuous mode [ 670.165692][T20921] device veth0_macvtap entered promiscuous mode [ 670.173686][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 670.186174][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 670.194944][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 670.218027][T20921] device veth1_macvtap entered promiscuous mode [ 670.231681][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 670.240207][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 670.251574][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 670.269213][T20920] device veth0_macvtap entered promiscuous mode [ 670.277750][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 670.289185][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 670.299355][T20921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 670.315955][T20921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.325898][T20921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 670.336900][T20921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.349476][T20921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 670.361123][T20921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.376164][T20921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 670.384529][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 670.396829][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 670.405826][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 670.419196][T20920] device veth1_macvtap entered promiscuous mode [ 670.429857][T20921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 670.442412][T20921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.454280][T20921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 670.476021][T20921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.488505][T20921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 670.500350][T20921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.513767][T20921] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 670.526138][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 670.534831][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 670.548951][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 670.563523][T20920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 670.574985][T20920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.588271][T20920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 670.599790][T20920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.612005][T20920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 670.625124][T20920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.636802][T20920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 670.647326][T20920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.658551][T20920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 670.676087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 670.684764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 670.711783][T20920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 670.722736][T20920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.732698][T20920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 670.743420][T20920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.753420][T20920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 670.763984][T20920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.773952][T20920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 670.784505][T20920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.796561][T20920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 670.806981][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 670.815824][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 671.023047][T20991] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:39:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 17:39:04 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r2 = creat(0x0, 0x0) clock_gettime(0x7, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x2c, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r7 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xf58, 0xce00) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000003c0)=0x0) 17:39:04 executing program 3: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:39:04 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 17:39:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) [ 671.296227][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:04 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 17:39:05 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r2 = creat(0x0, 0x0) clock_gettime(0x7, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x2c, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r7 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xf58, 0xce00) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000003c0)=0x0) 17:39:05 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r2 = creat(0x0, 0x0) clock_gettime(0x7, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x2c, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r7 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xf58, 0xce00) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000003c0)=0x0) 17:39:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 17:39:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) [ 672.205706][T21030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 672.278505][T21033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:39:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 17:39:06 executing program 3: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:39:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 17:39:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) [ 673.078723][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 17:39:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 17:39:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 17:39:07 executing program 5: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:39:08 executing program 3: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:39:08 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r2 = creat(0x0, 0x0) clock_gettime(0x7, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x2c, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r7 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xf58, 0xce00) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000003c0)=0x0) [ 674.898509][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 674.932833][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 674.990232][T21088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:39:08 executing program 0: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:39:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) [ 675.525071][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:08 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}}}, 0x80) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000000001aae9340f6c451cc4dd92207510000000dee36c96440000ffdbdf250100000a08001500"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40804) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x44) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 675.892233][T21113] IPVS: ftp: loaded support on port[0] = 21 17:39:09 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 17:39:09 executing program 5: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:39:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) [ 676.296740][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) [ 676.377348][T21114] IPVS: ftp: loaded support on port[0] = 21 17:39:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}}}, 0x80) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000000001aae9340f6c451cc4dd92207510000000dee36c96440000ffdbdf250100000a08001500"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40804) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x44) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 17:39:09 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 17:39:09 executing program 0: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 676.636061][ T757] tipc: TX() has been purged, node left! [ 676.757764][T21139] IPVS: ftp: loaded support on port[0] = 21 17:39:10 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 676.861836][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:39:10 executing program 5: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:39:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:39:10 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 17:39:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) [ 677.477056][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:10 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}}}, 0x80) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000000001aae9340f6c451cc4dd92207510000000dee36c96440000ffdbdf250100000a08001500"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40804) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x44) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 17:39:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:39:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) [ 677.791528][T21172] IPVS: ftp: loaded support on port[0] = 21 17:39:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:39:11 executing program 0: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:39:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x1a) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 678.144898][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:39:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:39:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}}}, 0x80) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000000001aae9340f6c451cc4dd92207510000000dee36c96440000ffdbdf250100000a08001500"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40804) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x44) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 17:39:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xc7ce, 0x0, 0xffffffd8) [ 678.656453][T21203] IPVS: ftp: loaded support on port[0] = 21 17:39:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) dup(0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xb, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) 17:39:12 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = open(0x0, 0x40c2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x10000, 0x0) open(0x0, 0x40c2, 0x0) r4 = open(0x0, 0x40c2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7fffffa7) rt_sigqueueinfo(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) fcntl$setstatus(r3, 0x4, 0x3800) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x3f000000, 0x0}}], 0x40000fb, 0x0) 17:39:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 17:39:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0x108) 17:39:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, 0x0) 17:39:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 17:39:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:39:12 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 17:39:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xc7ce, 0x0, 0xffffffd8) 17:39:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xc7ce, 0x0, 0xffffffd8) 17:39:13 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x121001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, 0x0, 0x0) 17:39:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 17:39:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) 17:39:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 17:39:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xc7ce, 0x0, 0xffffffd8) 17:39:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xc7ce, 0x0, 0xffffffd8) 17:39:13 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='udf\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 17:39:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 17:39:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x1b, 0x29, 0x55, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 680.739103][ T2499] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 680.754964][ T2499] blk_update_request: I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 680.766192][T21275] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 680.792361][ T2500] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 680.804491][T21275] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 680.871180][T21275] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 680.910991][T21275] UDF-fs: Scanning with blocksize 512 failed [ 680.959747][ T2500] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 680.971967][ T2500] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 680.983257][T21275] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 681.013207][ T2500] blk_update_request: I/O error, dev loop7, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 681.025513][T21275] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 681.038381][T21275] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 681.106522][T21275] UDF-fs: Scanning with blocksize 1024 failed [ 681.145456][ T2499] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 681.159560][ T2499] blk_update_request: I/O error, dev loop7, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 681.186002][T21275] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 681.214308][ T2499] blk_update_request: I/O error, dev loop7, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 681.226145][T21275] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 681.239948][T21275] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 681.257016][T21275] UDF-fs: Scanning with blocksize 2048 failed [ 681.266687][ T2499] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 681.277981][T21275] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 681.288287][T21275] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 681.299029][T21275] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 681.307067][T21275] UDF-fs: Scanning with blocksize 4096 failed [ 681.313332][T21275] UDF-fs: warning (device loop7): udf_fill_super: No partition found (1) 17:39:14 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 17:39:14 executing program 2: tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setscheduler(0x0, 0x5, 0x0) ptrace$getregset(0x4204, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507cafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:39:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xc7ce, 0x0, 0xffffffd8) 17:39:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x1b, 0x29, 0x55, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:39:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xc7ce, 0x0, 0xffffffd8) 17:39:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) [ 681.456171][ T757] tipc: TX() has been purged, node left! 17:39:14 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) [ 681.561992][T20784] libceph: mon1 (1)[::6]:6789 socket error on write [ 681.578288][T20784] libceph: mon1 (1)[::6]:6789 socket error on write 17:39:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x1b, 0x29, 0x55, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 681.629708][ T757] tipc: TX() has been purged, node left! 17:39:15 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 17:39:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x1b, 0x29, 0x55, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 681.826316][ T757] tipc: TX() has been purged, node left! [ 681.976058][ T757] tipc: TX() has been purged, node left! 17:39:15 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 17:39:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}, [{}]}, 0x1a6) 17:39:16 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 17:39:16 executing program 2: tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setscheduler(0x0, 0x5, 0x0) ptrace$getregset(0x4204, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507cafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:39:16 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 17:39:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:16 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) [ 683.096106][T20784] libceph: connect (1)[d::]:6789 error -101 [ 683.102196][T20784] libceph: mon0 (1)[d::]:6789 connect error [ 683.131340][T20783] libceph: connect (1)[d::]:6789 error -101 [ 683.138603][T20783] libceph: mon0 (1)[d::]:6789 connect error 17:39:16 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 17:39:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:17 executing program 2: tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setscheduler(0x0, 0x5, 0x0) ptrace$getregset(0x4204, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507cafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:39:17 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 17:39:17 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) [ 684.163136][ T9716] libceph: mon1 (1)[::6]:6789 socket error on write 17:39:17 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 17:39:17 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 17:39:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:18 executing program 2: tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setscheduler(0x0, 0x5, 0x0) ptrace$getregset(0x4204, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507cafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 685.402996][ T9716] libceph: mon1 (1)[::6]:6789 socket error on write 17:39:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:19 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 17:39:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:19 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x49], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 17:39:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) [ 686.328000][T21442] x_tables: ip_tables: tcp match: only valid for protocol 6 17:39:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:39:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582812e74ea5a921adcfa28976866de3d421cfa4ead88c15faa496c4e55842be34edf91e0b6bf1db52a0787294c346257e8c1becbbdac6ebda017ca36fe16193e43f5815962b9d4b57f27b4cd15fefb45c6a9a35c3b9381824d6edca23aa39c4b050c09d7925c462f590d0a7fbcd3564a2c7f82505803dabc207faaa92d4e2cb110266a444ab0c69173965070fffbc700272dfce09dce051adbbc75b1ed23f16e0b30e384478a7aabc260758f63744a460d02b7fd7ad6981c5b187a80d50c78dfb791d9148d8f636e077c90b71fecebbdd17d12bc9e9735e074727b251a78e096d798d9d32a81e8aac51911c5f630741a1a10c292d5a3e3cb4171a49627a23d7c1406fa0340a69675927d2eee402834cddca5a55049a2fbd5d038713fba6716e0f6b77bd158cb17ef491f4f99cad70cae96"}, 0x28) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:39:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f900"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:39:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:39:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:20 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000004c0)="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", 0x1ea, 0x16}, {&(0x7f0000000040)='RDSK', 0x4}]) 17:39:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x40000000000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x20000, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) socket(0x41, 0x2, 0x6) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r4, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) io_setup(0x200, &(0x7f00000000c0)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0x0, 0x0}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r14, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r14, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x0, 0x3c, &(0x7f0000000000)=""/60}, {0x0, 0xea, &(0x7f0000000240)=""/234}, {0x0, 0x12, &(0x7f0000000340)=""/18}]}) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)) 17:39:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:39:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 687.449911][T21492] loop0: RDSK (0) [ 687.449911][T21492] unable to read partition table [ 687.476078][T21492] loop0: partition table beyond EOD, truncated [ 687.528749][T21492] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:39:20 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r2, 0x0) 17:39:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) [ 687.766715][T21492] loop0: RDSK (0) [ 687.766715][T21492] unable to read partition table [ 687.791128][T21492] loop0: partition table beyond EOD, truncated [ 687.798152][T21492] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 687.835488][T21512] dccp_invalid_packet: pskb_may_pull failed 17:39:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r2, 0x0) 17:39:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r2, 0x0) 17:39:21 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000004c0)="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", 0x1ea, 0x16}, {&(0x7f0000000040)='RDSK', 0x4}]) 17:39:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r2, 0x0) 17:39:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 688.114083][T21512] dccp_invalid_packet: pskb_may_pull failed [ 688.246523][T21531] loop0: RDSK (0) [ 688.246523][T21531] unable to read partition table 17:39:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r2, 0x0) [ 688.305707][T21531] loop0: partition table beyond EOD, truncated 17:39:21 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 17:39:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r2, 0x0) 17:39:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) [ 688.383693][T21531] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:39:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r2, 0x0) 17:39:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) prctl$PR_GET_TIMERSLACK(0x1e) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x7750ce4f00) 17:39:22 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() setfsgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x7f}, 0x24005, 0x9, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8070000000000000001000000080002000d000000", 0x24) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)) 17:39:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r4 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) getpid() clock_gettime(0x0, &(0x7f0000000180)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xf80, 0xfffffffffffffffd) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) 17:39:22 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000004c0)="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", 0x1ea, 0x16}, {&(0x7f0000000040)='RDSK', 0x4}]) [ 688.730908][T21549] dccp_invalid_packet: pskb_may_pull failed 17:39:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3fffffffffffe81, 0x0) [ 689.013907][T21563] loop0: RDSK (0) [ 689.013907][T21563] unable to read partition table 17:39:22 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() setfsgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x7f}, 0x24005, 0x9, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8070000000000000001000000080002000d000000", 0x24) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)) [ 689.094091][T21563] loop0: partition table beyond EOD, truncated [ 689.137619][T21563] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:39:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 17:39:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3fffffffffffe81, 0x0) 17:39:22 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000004c0)="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", 0x1ea, 0x16}, {&(0x7f0000000040)='RDSK', 0x4}]) 17:39:22 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() setfsgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x7f}, 0x24005, 0x9, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8070000000000000001000000080002000d000000", 0x24) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)) 17:39:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) prctl$PR_GET_TIMERSLACK(0x1e) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x7750ce4f00) 17:39:23 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() setfsgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x7f}, 0x24005, 0x9, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8070000000000000001000000080002000d000000", 0x24) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)) [ 689.726454][T21607] loop0: RDSK (0) [ 689.726454][T21607] unable to read partition table [ 689.735274][T21607] loop0: partition table beyond EOD, truncated [ 689.749899][T21607] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:39:23 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 17:39:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 17:39:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r4 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) getpid() clock_gettime(0x0, &(0x7f0000000180)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xf80, 0xfffffffffffffffd) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) 17:39:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020102030e000000030000000000000005000600000400000a000040000000040000a6db0000000000008021000040020000000800991d0002000100010000edf300f10200fd8c0005000500000400000a001076bbd5840ee101fa9aec00060000aa1d0000b59444ce340e2bf652308645071b943350724172f14be70603002bd10f4d79f82040306cf167bdda5172b452a17d9ca5b10b0adc8d661b6a4cb3f5567d6563cdbb98c20b2794bbc4b4ff85bb31e3544ef4635608ec7273687d9699e8de5da0038ab733bb0256089372ddf9d425206b9d91fc6f45334b0d0000000000000057a5cce46f419dbac6900e090f50bd6e49a6be43ee3250b2f36f6bb63eb9f59a9872a0f7629fafff9d858077af7931f10fe535ab9f12bc92f54c3e5c68f03feb7276447c83f3c416476f387b95aaab6ffa3dcac7c62458063ae93d1042a6dea2dcc83dc14992d675d92fb3ffb6b68dfccb476488d39497d99e094c52e8328c5652bef204968d15fea97221bd6c06fdb4d2fccee7ccf8168bfa421f5e8c6ac5e9b3d364515fa57c5359dcceeecbd08f5da2617bcf80a5de80424d3aa10c6a75a6b0b0607d9ee5f13ee3bd9acd7eac8fd7810212bcb3c39d32220b765a2b690a1bc0848104a18cd76de73342e656436243cf92d3f46b000089b0743448503ce577bde30e957343891912af7b9c294914a80a22590a7872c5849b07cf8d308c989ac41189e2f2ed4f41b37b08c5003afbc4dd43c38951828a34f8e8743664c7eb505da8b3528c61381964ebf65c019b3ed958b17f5e1a4f8a83b1faba14b7561dddcc86f2a68acbcb704195ef1e2f4f41f5974cad644d063b5e97042c24de7cf95be44c8e9c56e116e50a7f1bfbdfd0b80441ce9e94a46f94ad7e0dbfa43da70633efa3043b6af36d185167dc80e681ed2975c7031bf209088f010f22f3e3ba416755b8f0e0bf237a1632bd582a3ed16fa4351d456f7c460d7b17d35b538bfea38aa56a7f2626153d9c1980237078dd70bc39d16532eaa819"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3fffffffffffe81, 0x0) 17:39:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) [ 690.252242][T21631] batman_adv: batadv0: Interface deactivated: batadv_slave_0 17:39:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) prctl$PR_GET_TIMERSLACK(0x1e) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x7750ce4f00) 17:39:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 17:39:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3fffffffffffe81, 0x0) 17:39:24 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 17:39:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r4 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) getpid() clock_gettime(0x0, &(0x7f0000000180)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xf80, 0xfffffffffffffffd) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) 17:39:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 17:39:24 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 17:39:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r4 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) getpid() clock_gettime(0x0, &(0x7f0000000180)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xf80, 0xfffffffffffffffd) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) 17:39:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 17:39:25 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 17:39:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) prctl$PR_GET_TIMERSLACK(0x1e) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x7750ce4f00) 17:39:25 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 17:39:25 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@subvolid={'subvolid', 0x3d, 0x1}}]}) 17:39:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r4 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) getpid() clock_gettime(0x0, &(0x7f0000000180)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xf80, 0xfffffffffffffffd) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) 17:39:25 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 17:39:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r4 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) getpid() clock_gettime(0x0, &(0x7f0000000180)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xf80, 0xfffffffffffffffd) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) 17:39:25 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 17:39:26 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000340)=0x1, 0x4) 17:39:26 executing program 0: r0 = timerfd_create(0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x1c9c380}, {0x0, 0x5}}, 0x0) 17:39:26 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000001c0)={0x0, {0x0, 0x40, 0xc5e, 0xffffffff}}) io_setup(0x991d, &(0x7f0000000280)) 17:39:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x18000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x100, 0x100, 0x100, 0x0, 0x100, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6tnl0\x00', {}, '\x00', {}, 0x0, 0x6}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f0) 17:39:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 17:39:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac14140ce0", 0x0, 0x2f, 0x0, 0xd804, 0xfffffffffffffe2a}, 0x28) 17:39:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xffffffff) [ 693.563635][T21759] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 693.623808][T21759] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 17:39:27 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000001c0)={0x0, {0x0, 0x40, 0xc5e, 0xffffffff}}) io_setup(0x991d, &(0x7f0000000280)) 17:39:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r4 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) getpid() clock_gettime(0x0, &(0x7f0000000180)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xf80, 0xfffffffffffffffd) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) 17:39:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6}, {@in6=@loopback, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 17:39:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 17:39:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xffffffff) 17:39:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x4000223, 0x0, 0x0) 17:39:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6}, {@in6=@loopback, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 17:39:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xffffffff) 17:39:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 17:39:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6}, {@in6=@loopback, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 17:39:27 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000001c0)={0x0, {0x0, 0x40, 0xc5e, 0xffffffff}}) io_setup(0x991d, &(0x7f0000000280)) 17:39:27 executing program 4: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f00000000c0)='nomand\x00', 0x0, 0x0) 17:39:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 17:39:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xffffffff) 17:39:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6}, {@in6=@loopback, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 17:39:28 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040)={0xa15}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:39:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190005030000000000030000ff0200000300000002000000000000010000000000000000000000000000000000000000000000000a00400300000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000fe00"/112], 0xb8}}, 0x0) 17:39:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x4000223, 0x0, 0x0) 17:39:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x4, 0x1}}, 0x26) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 17:39:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xc}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 17:39:29 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040)={0xa15}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:39:29 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000001c0)={0x0, {0x0, 0x40, 0xc5e, 0xffffffff}}) io_setup(0x991d, &(0x7f0000000280)) 17:39:29 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000003c0)={0xffffffff}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x80000000, 0x3, 0x4, 0x4400000, 0x8000, {0x77359400}, {0x0, 0x2, 0x1f, 0x0, 0x0, 0x0, "d64f825a"}, 0x32b, 0x0, @offset, 0x55fe, 0x0, 0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(r1, 0x0, 0x4000000) socket$inet(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000003c0)={0xffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:39:29 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040)={0xa15}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 696.278640][T21846] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4294967295 (only 16 groups) 17:39:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x4000223, 0x0, 0x0) [ 696.392711][T21846] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4294967295 (only 16 groups) 17:39:29 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0x5008, 0x0) [ 696.491882][T21846] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4294967295 (only 16 groups) 17:39:30 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040)={0xa15}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:39:30 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x8040) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa0000001f000080) 17:39:30 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0x5008, 0x0) 17:39:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x4000223, 0x0, 0x0) 17:39:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x7}]}}}]}, 0x3c}}, 0x0) 17:39:32 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0x5008, 0x0) 17:39:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000180000003500000000000000850000002a0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 17:39:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x8040) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa0000001f000080) 17:39:32 executing program 2: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mount(&(0x7f0000000300)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='squashfs\x00', 0x0, 0x0) 17:39:32 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0x5008, 0x0) [ 699.126056][T21897] Can't find a SQUASHFS superblock on nullb0 17:39:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x4000223, 0x0, 0x0) 17:39:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000180000003500000000000000850000002a0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 17:39:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x8040) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa0000001f000080) 17:39:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d1524fc6010003d400ad3cd00053582c1371500f01700d1bd000000000000", 0x2e}], 0x1}, 0x0) 17:39:32 executing program 2: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mount(&(0x7f0000000300)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='squashfs\x00', 0x0, 0x0) [ 699.405784][T21907] Can't find a SQUASHFS superblock on nullb0 [ 699.408117][T21909] netlink: 'syz-executor.3': attribute type 61 has an invalid length. [ 699.427456][T21909] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 699.527013][T21916] netlink: 'syz-executor.3': attribute type 61 has an invalid length. [ 699.626483][T21916] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 17:39:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x4000223, 0x0, 0x0) 17:39:34 executing program 2: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mount(&(0x7f0000000300)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='squashfs\x00', 0x0, 0x0) 17:39:34 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4004005) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x8040) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa0000001f000080) 17:39:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000180000003500000000000000850000002a0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 17:39:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d1524fc6010003d400ad3cd00053582c1371500f01700d1bd000000000000", 0x2e}], 0x1}, 0x0) [ 701.517927][T21927] Can't find a SQUASHFS superblock on nullb0 [ 701.525476][T21926] netlink: 'syz-executor.3': attribute type 61 has an invalid length. [ 701.536100][T21926] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 17:39:35 executing program 2: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mount(&(0x7f0000000300)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='squashfs\x00', 0x0, 0x0) 17:39:35 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0, 0x6, 0x0, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x2}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) [ 701.859901][T21938] Can't find a SQUASHFS superblock on nullb0 17:39:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x4000223, 0x0, 0x0) 17:39:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d1524fc6010003d400ad3cd00053582c1371500f01700d1bd000000000000", 0x2e}], 0x1}, 0x0) 17:39:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000180000003500000000000000850000002a0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 17:39:35 executing program 2: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000280)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:39:35 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0, 0x6, 0x0, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x2}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) [ 702.614019][T21951] netlink: 'syz-executor.3': attribute type 61 has an invalid length. [ 702.661695][T21951] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 702.843442][T21958] overlayfs: filesystem on './file0' not supported as upperdir 17:39:37 executing program 2: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000280)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:39:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d1524fc6010003d400ad3cd00053582c1371500f01700d1bd000000000000", 0x2e}], 0x1}, 0x0) 17:39:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005001100000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x2040000) 17:39:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 17:39:37 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0, 0x6, 0x0, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x2}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) [ 704.483010][T21968] netlink: 'syz-executor.3': attribute type 61 has an invalid length. [ 704.524074][T21968] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 17:39:37 executing program 4: creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f00000000c0)='rdma') 17:39:38 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0, 0x6, 0x0, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x2}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) [ 704.779510][T21975] fuse: Bad value for 'fd' 17:39:38 executing program 2: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000280)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:39:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r4, &(0x7f0000000040)}, 0x10) 17:39:38 executing program 4: creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f00000000c0)='rdma') 17:39:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "cc2fbe96c6be5a95cc04a3e85b9834c4be5a30a84e73bf7c52884c965229acf51187a229e356599992b996fa39354eae3482896e906e7219a039fdfe116518120ef9f01920296afdf81820e414371ca7106904025b6620c40dfb020cf781300bb0d6684e926b644bcec2e2ef556e917ea91e3bae9e0749bb2f7a457a051a952ffaecd5035e92f9f67c1172835c45ef4d10851f8a32ac9a840a131c23cddf66ca8c7d2222ce4ac924dfbb6c768827975e2d8de1890b1b38b88dc10907e054e621e1e7999b5e2188dadb3f2c83db05f5200266ffaa5749e278aaa2d77425b06cfecb93aded6a62c46069f50ff13ac2d39282eca36e2706607e33786a2800cf182c552b32327a77e3f6b5e0b8642fe829d76af506930b1d1d0016bb0a209c509247eff04868db063edb59ff145c2c086d786c2b92d28a04fa572d703eb508014e047ae6fb877c24465cbfa6d390f590dfae8363ba2a021f7cabdeb96e4e15760854885bfd7d39e7339f4688958cf2748aa7ecf59e4859e7999c168308a04e44c8bec21604318d8198187fe1854369f73a4bb6856856bf355c4a74608e2aba5d40b42fde196aa5b44825e5cac3e7025864714715ae17cbf7b4d1942d164ff06bc4e85f61ac07e46a0827d0a90e44374a88eb189a7a32047065606948e09cf901aab3e8fbbc555b19b8a2a4cbdce80a1e944f9041ef30c4591723ed257e2e9bafcf366a3e559c7e6b096600a30e4106ea1f0cea4e55530848179afad51bdfbc465fa900a630a636bb63cf6fa1cf1815c5f12b4d1125a4e3ae196e1bbeeeb82be1a404d2284ad555cfea67171a5eb6794b933dfc71b938c4c38ce6d97527447af83eabdd41f981e85cb448af82a2c9e7493bc6aeb9034cf1f8648527931ee8b69f6a9c2e8f1f829eb3812b55ad7d42d59df2fd404c8594a0ff9b39517ce096a8820a4945a79e8980293255639445a361d605501e34e075d0c6795521e8", [[], [], [], [], [], [], [], []]}, 0xb12) 17:39:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005001100000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x2040000) 17:39:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x4}}]}}]}, 0x3c}}, 0x0) [ 705.466003][T17864] tipc: TX() has been purged, node left! 17:39:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "cc2fbe96c6be5a95cc04a3e85b9834c4be5a30a84e73bf7c52884c965229acf51187a229e356599992b996fa39354eae3482896e906e7219a039fdfe116518120ef9f01920296afdf81820e414371ca7106904025b6620c40dfb020cf781300bb0d6684e926b644bcec2e2ef556e917ea91e3bae9e0749bb2f7a457a051a952ffaecd5035e92f9f67c1172835c45ef4d10851f8a32ac9a840a131c23cddf66ca8c7d2222ce4ac924dfbb6c768827975e2d8de1890b1b38b88dc10907e054e621e1e7999b5e2188dadb3f2c83db05f5200266ffaa5749e278aaa2d77425b06cfecb93aded6a62c46069f50ff13ac2d39282eca36e2706607e33786a2800cf182c552b32327a77e3f6b5e0b8642fe829d76af506930b1d1d0016bb0a209c509247eff04868db063edb59ff145c2c086d786c2b92d28a04fa572d703eb508014e047ae6fb877c24465cbfa6d390f590dfae8363ba2a021f7cabdeb96e4e15760854885bfd7d39e7339f4688958cf2748aa7ecf59e4859e7999c168308a04e44c8bec21604318d8198187fe1854369f73a4bb6856856bf355c4a74608e2aba5d40b42fde196aa5b44825e5cac3e7025864714715ae17cbf7b4d1942d164ff06bc4e85f61ac07e46a0827d0a90e44374a88eb189a7a32047065606948e09cf901aab3e8fbbc555b19b8a2a4cbdce80a1e944f9041ef30c4591723ed257e2e9bafcf366a3e559c7e6b096600a30e4106ea1f0cea4e55530848179afad51bdfbc465fa900a630a636bb63cf6fa1cf1815c5f12b4d1125a4e3ae196e1bbeeeb82be1a404d2284ad555cfea67171a5eb6794b933dfc71b938c4c38ce6d97527447af83eabdd41f981e85cb448af82a2c9e7493bc6aeb9034cf1f8648527931ee8b69f6a9c2e8f1f829eb3812b55ad7d42d59df2fd404c8594a0ff9b39517ce096a8820a4945a79e8980293255639445a361d605501e34e075d0c6795521e8", [[], [], [], [], [], [], [], []]}, 0xb12) 17:39:38 executing program 4: creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f00000000c0)='rdma') [ 705.578918][T21995] overlayfs: conflicting lowerdir path 17:39:39 executing program 2: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000280)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:39:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x4}}]}}]}, 0x3c}}, 0x0) 17:39:39 executing program 4: creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f00000000c0)='rdma') 17:39:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r4, &(0x7f0000000040)}, 0x10) 17:39:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", [[], [], [], [], [], [], [], []]}, 0xb12) 17:39:39 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0xffd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000280)="ff2507a56b5b35af7b6db90dc3d80def25e9f294eda28278b38fe8d73a26a4a475a15eee95c2189c970585533647f6496ec6cf3d5952036f0383e007df8746828356886f209694e5abad4d762f1d9ecc311a3e1a24ae3a456a3aef1b23fade38053f64f95f890079ad27dd483fc434af1193d562e0a0b6ed86fd7c108b632784aaafbde7869760ced6"}) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000001c0)=""/108, 0xfff4) 17:39:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", [[], [], [], [], [], [], [], []]}, 0xb12) 17:39:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x4}}]}}]}, 0x3c}}, 0x0) [ 707.098962][T17864] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 707.106753][T17864] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 707.114561][T17864] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 707.122415][T17864] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 707.130764][T17864] device bridge_slave_1 left promiscuous mode [ 707.137918][T17864] bridge0: port 2(bridge_slave_1) entered disabled state [ 707.166639][T17864] device bridge_slave_0 left promiscuous mode [ 707.172904][T17864] bridge0: port 1(bridge_slave_0) entered disabled state [ 707.240122][T17864] device veth1_macvtap left promiscuous mode [ 707.246211][T17864] device veth0_macvtap left promiscuous mode [ 707.252233][T17864] device veth1_vlan left promiscuous mode [ 707.258113][T17864] device veth0_vlan left promiscuous mode [ 708.386325][T17864] device hsr_slave_0 left promiscuous mode [ 708.436140][T17864] device hsr_slave_1 left promiscuous mode [ 708.488615][T17864] team0 (unregistering): Port device team_slave_1 removed [ 708.499083][T17864] team0 (unregistering): Port device team_slave_0 removed [ 708.509271][T17864] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 708.560004][T17864] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 708.619517][T17864] bond0 (unregistering): Released all slaves [ 708.733000][T22046] IPVS: ftp: loaded support on port[0] = 21 [ 708.787255][T22046] chnl_net:caif_netlink_parms(): no params data found [ 708.865705][T22046] bridge0: port 1(bridge_slave_0) entered blocking state [ 708.875299][T22046] bridge0: port 1(bridge_slave_0) entered disabled state [ 708.883540][T22046] device bridge_slave_0 entered promiscuous mode [ 708.894375][T22046] bridge0: port 2(bridge_slave_1) entered blocking state [ 708.901866][T22046] bridge0: port 2(bridge_slave_1) entered disabled state [ 708.912396][T22046] device bridge_slave_1 entered promiscuous mode [ 708.932038][T22046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 708.947621][T22046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 708.971258][T22046] team0: Port device team_slave_0 added [ 708.981344][T22046] team0: Port device team_slave_1 added [ 709.000382][T22046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 709.007460][T22046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 709.037741][T22046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 709.051599][T22046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 709.059603][T22046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 709.089454][T22046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 709.158764][T22046] device hsr_slave_0 entered promiscuous mode [ 709.196304][T22046] device hsr_slave_1 entered promiscuous mode [ 709.266504][T22046] debugfs: Directory 'hsr0' with parent '/' already present! [ 709.308563][T22046] bridge0: port 2(bridge_slave_1) entered blocking state [ 709.315849][T22046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 709.323896][T22046] bridge0: port 1(bridge_slave_0) entered blocking state [ 709.331112][T22046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 709.371189][T22046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 709.385365][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 709.394448][ T9716] bridge0: port 1(bridge_slave_0) entered disabled state [ 709.403209][ T9716] bridge0: port 2(bridge_slave_1) entered disabled state [ 709.416319][T22046] 8021q: adding VLAN 0 to HW filter on device team0 [ 709.428308][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 709.437038][T20730] bridge0: port 1(bridge_slave_0) entered blocking state [ 709.444056][T20730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 709.457811][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 709.466466][T19621] bridge0: port 2(bridge_slave_1) entered blocking state [ 709.473688][T19621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 709.495326][T22046] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 709.506290][T22046] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 709.520216][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 709.529537][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 709.538595][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 709.547345][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 709.556725][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 709.564878][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 709.581942][T22046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 709.589791][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 709.597947][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 709.647974][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 709.657494][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 709.665852][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 709.674106][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 709.684903][T22046] device veth0_vlan entered promiscuous mode [ 709.696228][T22046] device veth1_vlan entered promiscuous mode [ 709.712660][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 709.721450][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 709.730149][T20730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 709.741387][T22046] device veth0_macvtap entered promiscuous mode [ 709.750829][T22046] device veth1_macvtap entered promiscuous mode [ 709.764425][T22046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 709.774970][T22046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.785433][T22046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 709.796026][T22046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.806494][T22046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 709.817805][T22046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.829265][T22046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 709.837946][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 709.847141][T19621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 709.857543][T22046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 709.868170][T22046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.878192][T22046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 709.889033][T22046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.898954][T22046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 709.909777][T22046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.919965][T22046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 709.930692][T22046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.942746][T22046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 709.950745][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 709.959980][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:39:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 17:39:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005001100000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x2040000) 17:39:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r4, &(0x7f0000000040)}, 0x10) 17:39:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x4}}]}}]}, 0x3c}}, 0x0) 17:39:43 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0xffd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000280)="ff2507a56b5b35af7b6db90dc3d80def25e9f294eda28278b38fe8d73a26a4a475a15eee95c2189c970585533647f6496ec6cf3d5952036f0383e007df8746828356886f209694e5abad4d762f1d9ecc311a3e1a24ae3a456a3aef1b23fade38053f64f95f890079ad27dd483fc434af1193d562e0a0b6ed86fd7c108b632784aaafbde7869760ced6"}) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000001c0)=""/108, 0xfff4) 17:39:43 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000480)={0x3, 0x8200, 0x9, 0xb8b8}, &(0x7f00000004c0)=0x10) fchdir(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf"], 0x2a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000280)='./file0\x00', 0x20) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r4, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) [ 710.360951][ T26] audit: type=1804 audit(1580924383.699:203): pid=22073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir278782672/syzkaller.QwMqcZ/299/memory.events" dev="sda1" ino=16881 res=1 17:39:43 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0xffd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000280)="ff2507a56b5b35af7b6db90dc3d80def25e9f294eda28278b38fe8d73a26a4a475a15eee95c2189c970585533647f6496ec6cf3d5952036f0383e007df8746828356886f209694e5abad4d762f1d9ecc311a3e1a24ae3a456a3aef1b23fade38053f64f95f890079ad27dd483fc434af1193d562e0a0b6ed86fd7c108b632784aaafbde7869760ced6"}) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000001c0)=""/108, 0xfff4) 17:39:44 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0xffd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000280)="ff2507a56b5b35af7b6db90dc3d80def25e9f294eda28278b38fe8d73a26a4a475a15eee95c2189c970585533647f6496ec6cf3d5952036f0383e007df8746828356886f209694e5abad4d762f1d9ecc311a3e1a24ae3a456a3aef1b23fade38053f64f95f890079ad27dd483fc434af1193d562e0a0b6ed86fd7c108b632784aaafbde7869760ced6"}) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000001c0)=""/108, 0xfff4) [ 710.701886][T22089] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 17:39:44 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0xffd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000280)="ff2507a56b5b35af7b6db90dc3d80def25e9f294eda28278b38fe8d73a26a4a475a15eee95c2189c970585533647f6496ec6cf3d5952036f0383e007df8746828356886f209694e5abad4d762f1d9ecc311a3e1a24ae3a456a3aef1b23fade38053f64f95f890079ad27dd483fc434af1193d562e0a0b6ed86fd7c108b632784aaafbde7869760ced6"}) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000001c0)=""/108, 0xfff4) [ 710.767547][T22089] FAT-fs (loop0): Filesystem has been set read-only [ 710.796110][T22089] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 17:39:44 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0xffd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000280)="ff2507a56b5b35af7b6db90dc3d80def25e9f294eda28278b38fe8d73a26a4a475a15eee95c2189c970585533647f6496ec6cf3d5952036f0383e007df8746828356886f209694e5abad4d762f1d9ecc311a3e1a24ae3a456a3aef1b23fade38053f64f95f890079ad27dd483fc434af1193d562e0a0b6ed86fd7c108b632784aaafbde7869760ced6"}) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000001c0)=""/108, 0xfff4) 17:39:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005001100000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x2040000) 17:39:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r4, &(0x7f0000000040)}, 0x10) 17:39:44 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000480)={0x3, 0x8200, 0x9, 0xb8b8}, &(0x7f00000004c0)=0x10) fchdir(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf"], 0x2a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000280)='./file0\x00', 0x20) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r4, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) 17:39:44 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000480)={0x3, 0x8200, 0x9, 0xb8b8}, &(0x7f00000004c0)=0x10) fchdir(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf"], 0x2a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000280)='./file0\x00', 0x20) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r4, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) 17:39:44 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0xffd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000280)="ff2507a56b5b35af7b6db90dc3d80def25e9f294eda28278b38fe8d73a26a4a475a15eee95c2189c970585533647f6496ec6cf3d5952036f0383e007df8746828356886f209694e5abad4d762f1d9ecc311a3e1a24ae3a456a3aef1b23fade38053f64f95f890079ad27dd483fc434af1193d562e0a0b6ed86fd7c108b632784aaafbde7869760ced6"}) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000001c0)=""/108, 0xfff4) [ 711.126164][ T8853] tipc: TX() has been purged, node left! 17:39:44 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0xffd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000280)="ff2507a56b5b35af7b6db90dc3d80def25e9f294eda28278b38fe8d73a26a4a475a15eee95c2189c970585533647f6496ec6cf3d5952036f0383e007df8746828356886f209694e5abad4d762f1d9ecc311a3e1a24ae3a456a3aef1b23fade38053f64f95f890079ad27dd483fc434af1193d562e0a0b6ed86fd7c108b632784aaafbde7869760ced6"}) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000001c0)=""/108, 0xfff4) 17:39:44 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0xffd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000280)="ff2507a56b5b35af7b6db90dc3d80def25e9f294eda28278b38fe8d73a26a4a475a15eee95c2189c970585533647f6496ec6cf3d5952036f0383e007df8746828356886f209694e5abad4d762f1d9ecc311a3e1a24ae3a456a3aef1b23fade38053f64f95f890079ad27dd483fc434af1193d562e0a0b6ed86fd7c108b632784aaafbde7869760ced6"}) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000001c0)=""/108, 0xfff4) [ 711.619098][T22111] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 17:39:45 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000480)={0x3, 0x8200, 0x9, 0xb8b8}, &(0x7f00000004c0)=0x10) fchdir(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf"], 0x2a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000280)='./file0\x00', 0x20) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r4, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) 17:39:45 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000480)={0x3, 0x8200, 0x9, 0xb8b8}, &(0x7f00000004c0)=0x10) fchdir(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf"], 0x2a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000280)='./file0\x00', 0x20) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r4, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) [ 711.686038][T22111] FAT-fs (loop0): Filesystem has been set read-only [ 711.708395][T22111] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 17:39:45 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0xffd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000280)="ff2507a56b5b35af7b6db90dc3d80def25e9f294eda28278b38fe8d73a26a4a475a15eee95c2189c970585533647f6496ec6cf3d5952036f0383e007df8746828356886f209694e5abad4d762f1d9ecc311a3e1a24ae3a456a3aef1b23fade38053f64f95f890079ad27dd483fc434af1193d562e0a0b6ed86fd7c108b632784aaafbde7869760ced6"}) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000001c0)=""/108, 0xfff4) 17:39:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 17:39:45 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000480)={0x3, 0x8200, 0x9, 0xb8b8}, &(0x7f00000004c0)=0x10) fchdir(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf"], 0x2a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000280)='./file0\x00', 0x20) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r4, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) 17:39:45 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) [ 712.327570][T22125] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 712.405780][T22125] FAT-fs (loop3): Filesystem has been set read-only [ 712.452958][T22125] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) 17:39:46 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000480)={0x3, 0x8200, 0x9, 0xb8b8}, &(0x7f00000004c0)=0x10) fchdir(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf"], 0x2a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000280)='./file0\x00', 0x20) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r4, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) 17:39:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x33f, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 713.068376][T22152] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 713.107624][T22152] FAT-fs (loop0): Filesystem has been set read-only [ 713.148517][T22152] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 713.449103][T22163] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 713.464663][T22163] FAT-fs (loop3): Filesystem has been set read-only [ 713.474490][ T3990] ================================================================== [ 713.482650][ T3990] BUG: KCSAN: data-race in common_perm_cond / kernfs_refresh_inode [ 713.488783][T22163] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 713.490533][ T3990] [ 713.490550][ T3990] read to 0xffff88812a7270c0 of 2 bytes by task 20853 on cpu 0: [ 713.490586][ T3990] common_perm_cond+0x74/0x110 [ 713.513246][ T3990] apparmor_inode_getattr+0x2b/0x40 [ 713.518711][ T3990] security_inode_getattr+0x9b/0xd0 [ 713.523917][ T3990] vfs_getattr+0x2e/0x70 [ 713.528169][ T3990] vfs_statx_fd+0x7a/0xd0 [ 713.532547][ T3990] __do_sys_newfstat+0x49/0xa0 [ 713.537346][ T3990] __x64_sys_newfstat+0x3a/0x50 [ 713.542334][ T3990] do_syscall_64+0xcc/0x3a0 [ 713.547037][ T3990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 713.552919][ T3990] [ 713.555270][ T3990] write to 0xffff88812a7270c0 of 2 bytes by task 3990 on cpu 1: [ 713.562914][ T3990] kernfs_refresh_inode+0x42/0x140 [ 713.568064][ T3990] kernfs_iop_getattr+0x68/0x90 [ 713.573055][ T3990] vfs_getattr_nosec+0x12e/0x170 [ 713.578002][ T3990] vfs_getattr+0x54/0x70 [ 713.582253][ T3990] vfs_statx+0x102/0x190 [ 713.586509][ T3990] __do_sys_newstat+0x51/0xb0 [ 713.591202][ T3990] __x64_sys_newstat+0x3a/0x50 [ 713.595983][ T3990] do_syscall_64+0xcc/0x3a0 [ 713.600512][ T3990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 713.606404][ T3990] [ 713.608729][ T3990] Reported by Kernel Concurrency Sanitizer on: [ 713.614895][ T3990] CPU: 1 PID: 3990 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 713.622697][ T3990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.632763][ T3990] ================================================================== [ 713.640837][ T3990] Kernel panic - not syncing: panic_on_warn set ... [ 713.647432][ T3990] CPU: 1 PID: 3990 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 713.655236][ T3990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.665288][ T3990] Call Trace: [ 713.668616][ T3990] dump_stack+0x11d/0x181 [ 713.672971][ T3990] panic+0x210/0x640 [ 713.676874][ T3990] ? vprintk_func+0x8d/0x140 [ 713.681481][ T3990] kcsan_report.cold+0xc/0xd [ 713.686085][ T3990] kcsan_setup_watchpoint+0x3fe/0x460 [ 713.691488][ T3990] __tsan_unaligned_write2+0xc7/0x110 [ 713.696874][ T3990] kernfs_refresh_inode+0x42/0x140 [ 713.701999][ T3990] kernfs_iop_getattr+0x68/0x90 [ 713.706875][ T3990] vfs_getattr_nosec+0x12e/0x170 [ 713.711838][ T3990] ? kernfs_refresh_inode+0x140/0x140 [ 713.717230][ T3990] vfs_getattr+0x54/0x70 [ 713.723486][ T3990] vfs_statx+0x102/0x190 [ 713.727763][ T3990] __do_sys_newstat+0x51/0xb0 [ 713.732476][ T3990] __x64_sys_newstat+0x3a/0x50 [ 713.737261][ T3990] do_syscall_64+0xcc/0x3a0 [ 713.741802][ T3990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 713.747708][ T3990] RIP: 0033:0x7f9ee40f8c65 [ 713.752240][ T3990] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 713.771855][ T3990] RSP: 002b:00007ffcefb02fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 713.780301][ T3990] RAX: ffffffffffffffda RBX: 0000000001cbd250 RCX: 00007f9ee40f8c65 [ 713.788391][ T3990] RDX: 00007ffcefb02fc0 RSI: 00007ffcefb02fc0 RDI: 00007ffcefb03450 [ 713.796365][ T3990] RBP: 00007ffcefb038b0 R08: 000000000041f4f1 R09: 00007f9ee414f7d0 [ 713.804355][ T3990] R10: 7269762f73656369 R11: 0000000000000246 R12: 0000000000000004 [ 713.812328][ T3990] R13: 00007ffcefb038b7 R14: 0000000001cc0e60 R15: 0000000001cbd250 [ 713.821945][ T3990] Kernel Offset: disabled [ 713.826293][ T3990] Rebooting in 86400 seconds..