Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. 2020/06/08 23:26:09 fuzzer started 2020/06/08 23:26:09 dialing manager at 10.128.0.105:32965 2020/06/08 23:26:09 syscalls: 3055 2020/06/08 23:26:09 code coverage: enabled 2020/06/08 23:26:09 comparison tracing: enabled 2020/06/08 23:26:09 extra coverage: enabled 2020/06/08 23:26:09 setuid sandbox: enabled 2020/06/08 23:26:09 namespace sandbox: enabled 2020/06/08 23:26:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/08 23:26:09 fault injection: enabled 2020/06/08 23:26:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/08 23:26:09 net packet injection: enabled 2020/06/08 23:26:09 net device setup: enabled 2020/06/08 23:26:09 concurrency sanitizer: enabled 2020/06/08 23:26:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/08 23:26:09 USB emulation: enabled syzkaller login: [ 49.527257][ T8914] KCSAN: could not find function: '_find_next_bit' 2020/06/08 23:26:11 adding functions to KCSAN blacklist: 'complete_signal' 'ep_poll' 'generic_write_end' 'find_get_pages_range_tag' 'mod_timer' 'generic_fillattr' 'run_timer_softirq' 'file_update_time' 'do_nanosleep' '_find_next_bit' 'futex_wait_queue_me' 'page_counter_charge' 'xas_find_marked' 'tick_nohz_idle_stop_tick' 23:26:49 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') chown(0x0, 0x0, 0x0) [ 87.754357][ T8917] IPVS: ftp: loaded support on port[0] = 21 [ 87.828733][ T8917] chnl_net:caif_netlink_parms(): no params data found [ 87.869362][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.876445][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.885010][ T8917] device bridge_slave_0 entered promiscuous mode [ 87.893420][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.901167][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.909400][ T8917] device bridge_slave_1 entered promiscuous mode 23:26:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 87.927032][ T8917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.958278][ T8917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.987275][ T8917] team0: Port device team_slave_0 added [ 87.994500][ T8917] team0: Port device team_slave_1 added [ 88.011114][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.018483][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.056585][ T8917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.069026][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.075971][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.102669][ T8917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.125535][ T9071] IPVS: ftp: loaded support on port[0] = 21 [ 88.168518][ T8917] device hsr_slave_0 entered promiscuous mode 23:26:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48040}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0324fc6010000a4002000000051a82c137153e670902028003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 88.217313][ T8917] device hsr_slave_1 entered promiscuous mode 23:26:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@null=' \x00', 0x0, 'wg0\x00'}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 88.445002][ T9127] IPVS: ftp: loaded support on port[0] = 21 [ 88.455828][ T9071] chnl_net:caif_netlink_parms(): no params data found [ 88.472004][ T8917] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 88.537269][ T8917] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 88.579846][ T8917] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 88.663167][ T9239] IPVS: ftp: loaded support on port[0] = 21 [ 88.669787][ T8917] netdevsim netdevsim0 netdevsim3: renamed from eth3 23:26:50 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001500)=[{&(0x7f0000000100)="83", 0x1}], 0x1, 0x0) [ 88.781260][ T9071] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.796469][ T9071] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.804138][ T9071] device bridge_slave_0 entered promiscuous mode [ 88.829576][ T9071] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.847264][ T9071] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.857031][ T9071] device bridge_slave_1 entered promiscuous mode [ 88.910629][ T9294] IPVS: ftp: loaded support on port[0] = 21 [ 88.934300][ T9071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.950425][ T9071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.988605][ T9127] chnl_net:caif_netlink_parms(): no params data found [ 89.012850][ T9071] team0: Port device team_slave_0 added [ 89.074995][ T9071] team0: Port device team_slave_1 added [ 89.118360][ T9239] chnl_net:caif_netlink_parms(): no params data found [ 89.140202][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.166434][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.193183][ T9071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.230561][ T9127] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.239367][ T9127] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.248996][ T9127] device bridge_slave_0 entered promiscuous mode [ 89.256270][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_1 23:26:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) [ 89.264718][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.292681][ T9071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.312930][ T9294] chnl_net:caif_netlink_parms(): no params data found [ 89.328408][ T9127] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.335481][ T9127] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.344591][ T9127] device bridge_slave_1 entered promiscuous mode [ 89.382200][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.400967][ T9127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.429192][ T9127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.478014][ T9071] device hsr_slave_0 entered promiscuous mode [ 89.516616][ T9071] device hsr_slave_1 entered promiscuous mode [ 89.556379][ T9071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.563949][ T9071] Cannot create hsr debugfs directory [ 89.582251][ T9636] IPVS: ftp: loaded support on port[0] = 21 [ 89.595479][ T9127] team0: Port device team_slave_0 added [ 89.603701][ T9127] team0: Port device team_slave_1 added [ 89.619751][ T9239] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.627002][ T9239] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.634401][ T9239] device bridge_slave_0 entered promiscuous mode [ 89.646098][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.680820][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.688625][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.696169][ T9239] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.703481][ T9239] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.711259][ T9239] device bridge_slave_1 entered promiscuous mode [ 89.731070][ T9127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.738357][ T9127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.765145][ T9127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.780937][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.789395][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.797926][ T8571] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.805032][ T8571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.828482][ T9127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.835447][ T9127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.861422][ T9127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.872472][ T9294] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.879830][ T9294] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.889491][ T9294] device bridge_slave_0 entered promiscuous mode [ 89.901270][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.911066][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.920143][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.930748][ T8572] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.937810][ T8572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.946135][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.980147][ T9294] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.987912][ T9294] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.995521][ T9294] device bridge_slave_1 entered promiscuous mode [ 90.008221][ T9239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.017654][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.026347][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.034670][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.043479][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.071805][ T9239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.118608][ T9127] device hsr_slave_0 entered promiscuous mode [ 90.146589][ T9127] device hsr_slave_1 entered promiscuous mode [ 90.196316][ T9127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.203883][ T9127] Cannot create hsr debugfs directory [ 90.209566][ T9071] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 90.279221][ T9294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.288612][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.297936][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.318588][ T9071] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 90.368918][ T9294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.400426][ T9071] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 90.442563][ T9239] team0: Port device team_slave_0 added [ 90.449283][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.460740][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.469493][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.477903][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.490767][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.508423][ T9071] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 90.568254][ T9239] team0: Port device team_slave_1 added [ 90.574776][ T9636] chnl_net:caif_netlink_parms(): no params data found [ 90.596422][ T9294] team0: Port device team_slave_0 added [ 90.604930][ T9294] team0: Port device team_slave_1 added [ 90.622369][ T9239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.630376][ T9239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.656817][ T9239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.691362][ T9239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.698757][ T9239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.725633][ T9239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.756843][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.771363][ T9294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.778399][ T9294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.804823][ T9294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.823605][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.831182][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.856846][ T9294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.863816][ T9294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.890512][ T9294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.978555][ T9239] device hsr_slave_0 entered promiscuous mode [ 91.036746][ T9239] device hsr_slave_1 entered promiscuous mode [ 91.076354][ T9239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.083958][ T9239] Cannot create hsr debugfs directory [ 91.089898][ T9127] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 91.148368][ T9636] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.155411][ T9636] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.163462][ T9636] device bridge_slave_0 entered promiscuous mode [ 91.173604][ T9636] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.181035][ T9636] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.189035][ T9636] device bridge_slave_1 entered promiscuous mode [ 91.237979][ T9294] device hsr_slave_0 entered promiscuous mode [ 91.276694][ T9294] device hsr_slave_1 entered promiscuous mode [ 91.326100][ T9294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.333670][ T9294] Cannot create hsr debugfs directory [ 91.343675][ T9127] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 91.428564][ T9127] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 91.474731][ T9127] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 91.534655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.543349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.562535][ T9636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.599706][ T9636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.663554][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.673062][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.685108][ T8917] device veth0_vlan entered promiscuous mode [ 91.695123][ T9636] team0: Port device team_slave_0 added [ 91.702782][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.714818][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.733154][ T9294] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 91.788551][ T9636] team0: Port device team_slave_1 added [ 91.794256][ T9294] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 91.849491][ T9294] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 91.912608][ T9636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.921481][ T9636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.948285][ T9636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.965610][ T9071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.973706][ T9294] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 92.025020][ T8917] device veth1_vlan entered promiscuous mode [ 92.033225][ T9636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.040390][ T9636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.066530][ T9636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.084353][ T9071] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.094466][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.102824][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.117972][ T9239] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 92.147919][ T9239] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 92.258458][ T9636] device hsr_slave_0 entered promiscuous mode [ 92.316423][ T9636] device hsr_slave_1 entered promiscuous mode [ 92.358086][ T9636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.365765][ T9636] Cannot create hsr debugfs directory [ 92.380134][ T9239] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 92.438255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.446911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.455342][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.462437][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.470364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.479118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.487469][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.494503][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.502485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.511377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.520321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.552587][ T9239] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 92.600945][ T8917] device veth0_macvtap entered promiscuous mode [ 92.625656][ T9071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 92.636958][ T9071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.648436][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.657976][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.666685][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.675254][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.684040][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.692701][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.701374][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.710068][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.718909][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.727275][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.736130][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.744216][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.752337][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.764561][ T8917] device veth1_macvtap entered promiscuous mode [ 92.800208][ T9127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.824179][ T9636] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 92.887954][ T9636] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 92.939459][ T9636] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 92.990255][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.998855][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.006973][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.017439][ T9127] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.033930][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.041730][ T9636] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 93.090568][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.099240][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.120229][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.132430][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.141645][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.150451][ T8571] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.157605][ T8571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.165646][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.174408][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.182753][ T8571] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.189814][ T8571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.197859][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.206485][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.215103][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.222651][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.234787][ T9071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.263342][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.271459][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.320388][ T9294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.329556][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.454046][ T9239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.487347][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.504105][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.512850][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.522700][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.533550][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.543484][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.552780][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.561975][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.590247][ T9294] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.601857][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.611511][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.620589][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.630126][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.638576][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.646703][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.655007][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.667031][ T9239] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.677226][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.695881][ T9071] device veth0_vlan entered promiscuous mode [ 93.706656][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.714931][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.724571][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.733296][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.742289][ T8572] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.749400][ T8572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.757526][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.766196][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.774381][ T8572] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.781437][ T8572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.789333][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.798976][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.807327][ T8572] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.814411][ T8572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.841585][ T9071] device veth1_vlan entered promiscuous mode [ 93.853335][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.861391][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.870084][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.878198][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.886159][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.893963][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.902763][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.911687][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.920697][ T5297] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.927823][ T5297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.935547][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.944674][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.953492][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.962125][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.970719][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.978422][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.986019][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.996121][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.020540][ T9127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.037039][ T9636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.045365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.053390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.062282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.071462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.080257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.088669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.097511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.106507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.115042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.124711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.153613][ T9239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.176826][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.185191][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.195722][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.204118][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.214995][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.223401][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.234362][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.242245][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.253071][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.277403][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.286417][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.296499][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.305267][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.316033][ T9636] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.323980][ T9071] device veth0_macvtap entered promiscuous mode [ 94.338401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.349956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.358077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.376104][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.383749][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.396501][ T9071] device veth1_macvtap entered promiscuous mode [ 94.406031][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.414134][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.423333][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.431924][ T8572] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.438988][ T8572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.454372][ T9127] device veth0_vlan entered promiscuous mode 23:26:56 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') chown(0x0, 0x0, 0x0) [ 94.472431][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.484093][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.495317][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.521199][ T9294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.532219][ C0] hrtimer: interrupt took 26100 ns [ 94.538008][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.547679][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.559114][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.570846][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.592790][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.601628][ T8571] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.608731][ T8571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.616745][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.628151][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.637085][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.647134][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.654879][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.678440][ T9127] device veth1_vlan entered promiscuous mode [ 94.686478][ T9239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.698356][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.708163][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.719726][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.731114][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.742645][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.775538][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.783754][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.793216][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.802534][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.811706][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.820552][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.829523][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.855871][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.865174][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.874180][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.883219][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.891852][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.907329][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.916625][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.925023][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.933974][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.989650][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.999800][ T9127] device veth0_macvtap entered promiscuous mode [ 95.014235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.022515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.032629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.122276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.132460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.145785][ T9239] device veth0_vlan entered promiscuous mode [ 95.160178][ T9127] device veth1_macvtap entered promiscuous mode [ 95.181574][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.194821][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.224015][ T9239] device veth1_vlan entered promiscuous mode [ 95.281202][ T9127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.292354][ T9127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.310569][ T9127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.321670][ T9127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.333995][ T9127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.345601][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.353931][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.363025][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.372389][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.383628][ T9636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.407636][ T9127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.422702][ T9127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:26:57 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') chown(0x0, 0x0, 0x0) 23:26:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 95.433174][ T9127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.444239][ T9127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.467288][ T9127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.498905][ T9294] device veth0_vlan entered promiscuous mode [ 95.511041][T10176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.526045][T10176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.534659][T10176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.565912][T10176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.599252][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 23:26:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 95.616256][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.625218][ T9294] device veth1_vlan entered promiscuous mode [ 95.641647][ T9239] device veth0_macvtap entered promiscuous mode [ 95.710748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.721942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.731307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.744122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.771457][ T9239] device veth1_macvtap entered promiscuous mode 23:26:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 95.846193][T10176] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.854626][T10176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.872984][T10176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.886453][T10176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.924505][ T9294] device veth0_macvtap entered promiscuous mode [ 95.966060][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.990422][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.015314][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.038884][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.058904][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.080885][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.098716][ T9239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.106724][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 23:26:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 96.116869][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.126096][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.134254][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.144244][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.153639][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.202347][ T9636] device veth0_vlan entered promiscuous mode [ 96.222014][ T9294] device veth1_macvtap entered promiscuous mode [ 96.238489][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.249033][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.262340][T10223] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 96.271484][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.280071][T10223] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 96.289896][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.297759][T10223] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 96.307845][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.324448][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.338642][T10223] netlink: 98238 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.349132][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.374350][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.375856][T10224] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 96.388861][ T9239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:26:58 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') chown(0x0, 0x0, 0x0) [ 96.403680][T10224] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 96.425533][T10224] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 96.433662][T10224] netlink: 98238 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.436430][ T9239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.482627][ T9239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.501881][ T9636] device veth1_vlan entered promiscuous mode 23:26:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48040}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0324fc6010000a4002000000051a82c137153e670902028003001700d1bd", 0x33fe0}], 0x1}, 0x0) 23:26:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 96.528191][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.557724][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.603612][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.643046][T10235] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 96.644454][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.672600][T10235] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 96.692465][T10235] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 96.705046][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.722488][T10235] netlink: 98238 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.722871][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.772449][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.795915][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.821560][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.845213][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.866921][ T9294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.888807][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.935187][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.965189][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.985908][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.005196][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.025549][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.038482][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.077363][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.092256][ T9294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.135581][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.144333][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.158071][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.175809][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.244871][ T9636] device veth0_macvtap entered promiscuous mode [ 97.297449][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.306986][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.324613][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.336107][ T9636] device veth1_macvtap entered promiscuous mode [ 97.504927][ T9636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.535837][ T9636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.569250][ T9636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.594162][ T9636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.607321][ T9636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.618384][ T9636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.631476][ T9636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.642369][ T9636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.655794][ T9636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.669395][ T9636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.681286][ T9636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.697829][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.721226][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.744979][ T9636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.767462][ T28] audit: type=1800 audit(1591658819.492:2): pid=10245 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15765 res=0 [ 97.792823][ T9636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:26:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@null=' \x00', 0x0, 'wg0\x00'}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:26:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48040}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0324fc6010000a4002000000051a82c137153e670902028003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 97.816099][ T9636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.829875][ T9636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.843561][ T9636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.858181][ T9636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.869090][ T9636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.882562][ T9636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.893631][T10255] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 97.903787][T10255] netlink: 98238 bytes leftover after parsing attributes in process `syz-executor.2'. [ 97.914758][ T9636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.929168][ T9636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.975468][ T9636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.018792][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.040157][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.170015][T10257] syz-executor.3 (10257) used greatest stack depth: 10744 bytes left 23:27:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 23:27:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 23:27:00 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001500)=[{&(0x7f0000000100)="83", 0x1}], 0x1, 0x0) 23:27:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48040}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0324fc6010000a4002000000051a82c137153e670902028003001700d1bd", 0x33fe0}], 0x1}, 0x0) 23:27:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 23:27:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@null=' \x00', 0x0, 'wg0\x00'}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 98.346249][T10277] netlink: 98238 bytes leftover after parsing attributes in process `syz-executor.2'. 23:27:00 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001500)=[{&(0x7f0000000100)="83", 0x1}], 0x1, 0x0) 23:27:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 23:27:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 23:27:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@null=' \x00', 0x0, 'wg0\x00'}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:27:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 23:27:00 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001500)=[{&(0x7f0000000100)="83", 0x1}], 0x1, 0x0) 23:27:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 23:27:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 23:27:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 23:27:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@null=' \x00', 0x0, 'wg0\x00'}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:27:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 23:27:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@null=' \x00', 0x0, 'wg0\x00'}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:27:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) [ 99.123244][T10297] syz-executor.3 (10297) used greatest stack depth: 10232 bytes left 23:27:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 23:27:01 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') chown(0x0, 0x0, 0x0) 23:27:01 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') chown(0x0, 0x0, 0x0) 23:27:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@null=' \x00', 0x0, 'wg0\x00'}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:27:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 23:27:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') 23:27:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@null=' \x00', 0x0, 'wg0\x00'}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:27:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@null=' \x00', 0x0, 'wg0\x00'}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:27:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000012"], 0x4c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 99.957468][T10351] overlayfs: invalid origin (0000) [ 100.039489][T10357] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 23:27:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000012"], 0x4c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 23:27:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') 23:27:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') 23:27:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@null=' \x00', 0x0, 'wg0\x00'}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:27:02 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') chown(0x0, 0x0, 0x0) 23:27:02 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') chown(0x0, 0x0, 0x0) 23:27:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000012"], 0x4c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 100.488325][T10369] overlayfs: invalid origin (0000) [ 100.539406][T10370] overlayfs: invalid origin (0000) 23:27:02 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') 23:27:02 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') 23:27:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000012"], 0x4c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 23:27:02 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') 23:27:02 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') chown(0x0, 0x0, 0x0) [ 100.961649][T10384] overlayfs: invalid origin (0000) [ 101.017504][T10387] overlayfs: invalid origin (0000) 23:27:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000012"], 0x4c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 23:27:02 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') 23:27:02 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') [ 101.105617][T10389] overlayfs: invalid origin (0000) 23:27:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000012"], 0x4c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 23:27:02 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') 23:27:03 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') chown(0x0, 0x0, 0x0) 23:27:03 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x1) [ 101.421372][T10399] overlayfs: invalid origin (0000) [ 101.499755][T10401] overlayfs: invalid origin (0000) 23:27:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000012"], 0x4c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 101.522134][T10403] overlayfs: invalid origin (0000) 23:27:03 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x1) 23:27:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') 23:27:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:27:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:03 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') 23:27:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 23:27:03 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x1) [ 101.860202][T10418] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.912412][T10418] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.970012][T10422] overlayfs: invalid origin (0000) 23:27:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1d) 23:27:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:27:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 23:27:03 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') 23:27:03 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x1) [ 102.103382][T10437] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.116900][T10437] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 23:27:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000c0001006e6574656d0000004c0002000300000000080100000000000000001005000000000000000c0008007df880591538e7fe0c0003f700000000050000000c000b0001000080000000000c000300020000009e000000080001007366710063ff02000000000000000000004857819517e33f6f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d022c3c103b339daf7745650c064435badda0d1b6c3faa57fdf9180a57d09499f5406f721f3c442d79d37436cbb65215e7beb4fab52053d9bac8dcc039466f774c192af5cd39dfc692c3726076fd9e95b1cf5048e042fda6e03a8af5f6f00aba51c49aa022932d9afe16e1827f3fc0f988127fd5cef8c95e47212ceff4c7e49aeafa3efd17bed4c54254eab212ed7e30f6df5b1dc32df0619ac9f9d205"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:27:03 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') 23:27:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000b67000), &(0x7f0000000000)=0x4) [ 102.306559][T10449] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.338837][T10449] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 23:27:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:04 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') 23:27:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1d) 23:27:04 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') 23:27:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:27:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000b67000), &(0x7f0000000000)=0x4) [ 102.853519][T10476] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 23:27:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 102.901181][T10476] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 23:27:04 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1d) 23:27:04 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') 23:27:04 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1d) 23:27:05 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:05 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') 23:27:05 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') 23:27:05 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') 23:27:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 23:27:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:05 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:05 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 23:27:05 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') 23:27:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 23:27:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 23:27:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r0) 23:27:06 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000010003b0e000000f80000000000000000", @ANYRES32=0x0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="2c001200080001007369740020000200080008003300000014000200c612"], 0x54}}, 0x0) r1 = gettid() tkill(r1, 0x40) [ 104.591675][T10579] validate_nla: 5 callbacks suppressed [ 104.591686][T10579] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 104.630787][T10579] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 104.655930][T10579] IPv6: sit1: Disabled Multicast RS [ 104.657575][T10586] block nbd5: shutting down sockets 23:27:06 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:06 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:27:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r0) 23:27:06 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0a85320, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 104.808223][T10579] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 104.822406][T10579] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 104.846682][T10579] IPv6: sit1: Disabled Multicast RS [ 104.958043][T10605] block nbd5: shutting down sockets 23:27:06 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000010003b0e000000f80000000000000000", @ANYRES32=0x0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="2c001200080001007369740020000200080008003300000014000200c612"], 0x54}}, 0x0) r1 = gettid() tkill(r1, 0x40) 23:27:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r0) [ 105.070410][T10622] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 105.083270][T10622] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 105.095230][T10622] IPv6: sit1: Disabled Multicast RS [ 105.147295][T10632] block nbd5: shutting down sockets 23:27:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r0) 23:27:06 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000010003b0e000000f80000000000000000", @ANYRES32=0x0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="2c001200080001007369740020000200080008003300000014000200c612"], 0x54}}, 0x0) r1 = gettid() tkill(r1, 0x40) 23:27:07 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r0) [ 105.289753][T10639] block nbd5: shutting down sockets [ 105.294654][T10640] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 105.317517][T10640] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 105.328216][T10640] IPv6: sit1: Disabled Multicast RS [ 105.435257][T10649] block nbd5: shutting down sockets 23:27:07 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) 23:27:07 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r0) 23:27:07 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000010003b0e000000f80000000000000000", @ANYRES32=0x0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="2c001200080001007369740020000200080008003300000014000200c612"], 0x54}}, 0x0) r1 = gettid() tkill(r1, 0x40) [ 105.581234][T10655] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 105.591790][T10655] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 105.602863][T10655] IPv6: sit1: Disabled Multicast RS [ 105.641972][T10660] block nbd5: shutting down sockets 23:27:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2d", 0xcf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:27:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xb, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000003400)={0x24, 0x0, 0x0, 0x0, &(0x7f0000003340)={0x0, 0x22, 0x9, {0x9, 0x21, 0x0, 0x1}}}, 0x0) 23:27:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) 23:27:07 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) 23:27:07 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r0) 23:27:07 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) 23:27:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) [ 106.089615][T10692] block nbd5: shutting down sockets [ 106.136736][T10176] usb 1-1: new high-speed USB device number 2 using dummy_hcd 23:27:07 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) 23:27:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) [ 106.254238][T10176] usb 1-1: Using ep0 maxpacket: 8 23:27:08 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) 23:27:08 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) [ 106.374381][T10176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.403100][T10176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.437918][T10176] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 106.465022][T10176] usb 1-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 106.514730][T10176] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:27:08 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) [ 106.558762][T10176] usb 1-1: config 0 descriptor?? [ 107.065704][T10176] hid-picolcd 0003:04D8:F002.0001: unknown main item tag 0x0 [ 107.073144][T10176] hid-picolcd 0003:04D8:F002.0001: unknown main item tag 0x0 [ 107.097408][T10176] hid-picolcd 0003:04D8:F002.0001: unknown main item tag 0x0 [ 107.174029][T10176] hid-picolcd 0003:04D8:F002.0001: No report with id 0xf4 found [ 107.181802][T10176] hid-picolcd 0003:04D8:F002.0001: No report with id 0xf3 found [ 107.286616][T10176] usb 1-1: USB disconnect, device number 2 [ 108.083916][T10176] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 108.184501][T10176] usb 1-1: Using ep0 maxpacket: 8 [ 108.304135][T10176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.315145][T10176] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.325772][T10176] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 108.339525][T10176] usb 1-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 108.348620][T10176] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.357983][T10176] usb 1-1: config 0 descriptor?? [ 108.664851][T10176] hid-picolcd 0003:04D8:F002.0002: unknown main item tag 0x0 [ 108.672607][T10176] hid-picolcd 0003:04D8:F002.0002: unknown main item tag 0x0 [ 108.689831][T10176] hid-picolcd 0003:04D8:F002.0002: unknown main item tag 0x0 [ 108.764050][T10176] hid-picolcd 0003:04D8:F002.0002: No report with id 0xf4 found [ 108.771700][T10176] hid-picolcd 0003:04D8:F002.0002: No report with id 0xf3 found 23:27:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) 23:27:10 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) 23:27:10 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) 23:27:10 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) 23:27:10 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) 23:27:10 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xb, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000003400)={0x24, 0x0, 0x0, 0x0, &(0x7f0000003340)={0x0, 0x22, 0x9, {0x9, 0x21, 0x0, 0x1}}}, 0x0) 23:27:10 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) [ 108.876943][ T4136] usb 1-1: USB disconnect, device number 3 23:27:11 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00002300", 0x12, 0x0, 0x0, 0xaee6dae35afa37fd) 23:27:11 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) 23:27:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x30}}, 0x0) [ 109.413762][ T4136] usb 1-1: new high-speed USB device number 4 using dummy_hcd 23:27:11 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) [ 109.514087][ T4136] usb 1-1: Using ep0 maxpacket: 8 23:27:11 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00002300", 0x12, 0x0, 0x0, 0xaee6dae35afa37fd) 23:27:11 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) [ 109.635275][ T4136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.657697][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 109.672900][ T4136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.722309][ T4136] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 109.751261][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.761922][ T4136] usb 1-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 23:27:11 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) [ 109.772775][ T4136] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.789676][ T4136] usb 1-1: config 0 descriptor?? [ 109.800090][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:27:11 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00002300", 0x12, 0x0, 0x0, 0xaee6dae35afa37fd) 23:27:11 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x68) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000980), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x13, r3, 0x175f) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000af2c61a1e312f27e4f1ee6c7221531c479d3e3eea4890f481ecf4689ddee1818a781d03b4cf553a2101c687f51832cb5a34c0a04000000000000006223b12d4a87a9a4a55c026c63ff6b8a617b3c58141e66fe", @ANYRES16, @ANYBLOB="83066545c8c5cfedba6f49176fb14ded0c01ddcf86419c24cc057289fde6763f15683374f21304c1e1e544d4cafe07c7eee24a1312acd1038ac5"], 0x3}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x100) [ 109.913548][T10823] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 109.973546][T10823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.012969][T10823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:27:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) [ 110.284445][ T4136] hid-picolcd 0003:04D8:F002.0003: unknown main item tag 0x0 [ 110.291870][ T4136] hid-picolcd 0003:04D8:F002.0003: unknown main item tag 0x0 [ 110.343909][ T4136] hid-picolcd 0003:04D8:F002.0003: unknown main item tag 0x0 [ 110.417220][ T4136] hid-picolcd 0003:04D8:F002.0003: No report with id 0xf4 found [ 110.427143][ T4136] hid-picolcd 0003:04D8:F002.0003: No report with id 0xf3 found [ 110.518369][ T4136] usb 1-1: USB disconnect, device number 4 23:27:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xb, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000003400)={0x24, 0x0, 0x0, 0x0, &(0x7f0000003340)={0x0, 0x22, 0x9, {0x9, 0x21, 0x0, 0x1}}}, 0x0) 23:27:12 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 23:27:12 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 23:27:12 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00002300", 0x12, 0x0, 0x0, 0xaee6dae35afa37fd) 23:27:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x30}}, 0x0) 23:27:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) 23:27:12 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 23:27:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) 23:27:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) [ 111.150196][T10871] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 111.212305][T10871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.230157][T10871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:27:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 23:27:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) 23:27:13 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) [ 111.443998][ T4136] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 111.534077][ T4136] usb 1-1: Using ep0 maxpacket: 8 [ 111.653825][ T4136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.667327][ T4136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.678732][ T4136] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 111.696330][ T4136] usb 1-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 111.707609][ T4136] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.719527][ T4136] usb 1-1: config 0 descriptor?? [ 112.214369][ T4136] hid-picolcd 0003:04D8:F002.0004: unknown main item tag 0x0 [ 112.221804][ T4136] hid-picolcd 0003:04D8:F002.0004: unknown main item tag 0x0 [ 112.243350][ T4136] hid-picolcd 0003:04D8:F002.0004: unknown main item tag 0x0 [ 112.323550][ T4136] hid-picolcd 0003:04D8:F002.0004: No report with id 0xf4 found [ 112.339031][ T4136] hid-picolcd 0003:04D8:F002.0004: No report with id 0xf3 found [ 112.427895][ T4136] usb 1-1: USB disconnect, device number 5 23:27:14 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 23:27:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x30}}, 0x0) 23:27:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xb, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000003400)={0x24, 0x0, 0x0, 0x0, &(0x7f0000003340)={0x0, 0x22, 0x9, {0x9, 0x21, 0x0, 0x1}}}, 0x0) 23:27:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x3, @private0, 0xffffffff}}, 0x8}, 0x90) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000003f000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) 23:27:14 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 23:27:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) [ 113.044267][T10925] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:27:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x25, &(0x7f0000564000)=ANY=[], &(0x7f0000000000)=0xffe4) [ 113.086169][T10925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.126262][T10925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:27:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x19) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "598e8e2730ecac068fdb117faa59ae4848b2d9"}) 23:27:14 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x42000400) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) connect$vsock_stream(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 23:27:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x25, &(0x7f0000564000)=ANY=[], &(0x7f0000000000)=0xffe4) [ 113.337970][T10937] IPVS: ftp: loaded support on port[0] = 21 23:27:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x30}}, 0x0) [ 113.390003][ T28] audit: type=1804 audit(1591658835.113:3): pid=10950 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir171148840/syzkaller.5bsK9a/32/bus" dev="sda1" ino=15909 res=1 [ 113.416437][T10950] IPVS: ftp: loaded support on port[0] = 21 [ 113.424381][ T4136] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 113.510451][ T28] audit: type=1804 audit(1591658835.133:4): pid=10950 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir171148840/syzkaller.5bsK9a/32/bus" dev="sda1" ino=15909 res=1 [ 113.537879][ T4136] usb 1-1: Using ep0 maxpacket: 8 23:27:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x19) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "598e8e2730ecac068fdb117faa59ae4848b2d9"}) [ 113.567408][ T3616] tipc: TX() has been purged, node left! [ 113.645147][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 113.667859][ T28] audit: type=1804 audit(1591658835.193:5): pid=10962 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir171148840/syzkaller.5bsK9a/32/bus" dev="sda1" ino=15909 res=1 [ 113.693550][ T4136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.732145][ T4136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 23:27:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x25, &(0x7f0000564000)=ANY=[], &(0x7f0000000000)=0xffe4) [ 113.741525][ T28] audit: type=1804 audit(1591658835.223:6): pid=10962 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir171148840/syzkaller.5bsK9a/32/bus" dev="sda1" ino=15909 res=1 [ 113.752215][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:27:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x3, @private0, 0xffffffff}}, 0x8}, 0x90) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000003f000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) [ 113.793037][ T4136] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 113.821050][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:27:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x19) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "598e8e2730ecac068fdb117faa59ae4848b2d9"}) [ 113.863321][ T4136] usb 1-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 113.900222][ T4136] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.962601][ T4136] usb 1-1: config 0 descriptor?? [ 114.456287][ T4136] hid-picolcd 0003:04D8:F002.0005: unknown main item tag 0x0 [ 114.473283][ T4136] hid-picolcd 0003:04D8:F002.0005: unknown main item tag 0x0 [ 114.480791][ T4136] hid-picolcd 0003:04D8:F002.0005: unknown main item tag 0x0 [ 114.573511][ T4136] hid-picolcd 0003:04D8:F002.0005: No report with id 0xf4 found [ 114.584860][ T4136] hid-picolcd 0003:04D8:F002.0005: No report with id 0xf3 found [ 114.672010][ T4136] usb 1-1: USB disconnect, device number 6 23:27:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x3, @private0, 0xffffffff}}, 0x8}, 0x90) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000003f000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) 23:27:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x25, &(0x7f0000564000)=ANY=[], &(0x7f0000000000)=0xffe4) 23:27:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x3, @private0, 0xffffffff}}, 0x8}, 0x90) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000003f000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) 23:27:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x19) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "598e8e2730ecac068fdb117faa59ae4848b2d9"}) 23:27:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x3, @private0, 0xffffffff}}, 0x8}, 0x90) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000003f000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) 23:27:17 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x42000400) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) connect$vsock_stream(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 23:27:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x19) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "598e8e2730ecac068fdb117faa59ae4848b2d9"}) 23:27:17 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x1, 0x4}) 23:27:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x3, @private0, 0xffffffff}}, 0x8}, 0x90) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000003f000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) 23:27:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x3, @private0, 0xffffffff}}, 0x8}, 0x90) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000003f000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) 23:27:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x3, @private0, 0xffffffff}}, 0x8}, 0x90) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000003f000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) 23:27:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x1, 0x4}) 23:27:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x19) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "598e8e2730ecac068fdb117faa59ae4848b2d9"}) [ 116.298534][T11054] IPVS: ftp: loaded support on port[0] = 21 [ 116.373626][ T28] audit: type=1804 audit(1591658838.104:7): pid=11056 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir171148840/syzkaller.5bsK9a/33/bus" dev="sda1" ino=15736 res=1 [ 116.460845][ T28] audit: type=1804 audit(1591658838.164:8): pid=11056 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir171148840/syzkaller.5bsK9a/33/bus" dev="sda1" ino=15736 res=1 23:27:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x1, 0x4}) 23:27:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x19) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "598e8e2730ecac068fdb117faa59ae4848b2d9"}) 23:27:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x42000400) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) connect$vsock_stream(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 116.813574][ T21] tipc: TX() has been purged, node left! [ 117.229654][T11095] IPVS: ftp: loaded support on port[0] = 21 23:27:19 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x42000400) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) connect$vsock_stream(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 117.315674][ T28] audit: type=1804 audit(1591658839.044:9): pid=11097 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir171148840/syzkaller.5bsK9a/34/bus" dev="sda1" ino=15939 res=1 23:27:19 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x1, 0x4}) 23:27:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x3, @private0, 0xffffffff}}, 0x8}, 0x90) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000003f000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) [ 117.472633][ T28] audit: type=1804 audit(1591658839.144:10): pid=11096 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir171148840/syzkaller.5bsK9a/34/bus" dev="sda1" ino=15939 res=1 23:27:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x3, @private0, 0xffffffff}}, 0x8}, 0x90) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000003f000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) [ 117.521506][T11120] IPVS: ftp: loaded support on port[0] = 21 23:27:19 executing program 2: kexec_load(0x400, 0x1, &(0x7f00000004c0)=[{0x0}], 0x1) [ 117.587735][ T28] audit: type=1804 audit(1591658839.314:11): pid=11124 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir208060465/syzkaller.34Urnu/34/bus" dev="sda1" ino=15739 res=1 23:27:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x42000400) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) connect$vsock_stream(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 23:27:19 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x114, 0x271e, 0x0, &(0x7f000033bffc)) [ 117.734564][ T28] audit: type=1804 audit(1591658839.404:12): pid=11124 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir208060465/syzkaller.34Urnu/34/bus" dev="sda1" ino=15739 res=1 23:27:19 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x42000400) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) connect$vsock_stream(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 117.893909][T11153] IPVS: ftp: loaded support on port[0] = 21 23:27:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:27:19 executing program 2: kexec_load(0x400, 0x1, &(0x7f00000004c0)=[{0x0}], 0x1) 23:27:19 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x114, 0x271e, 0x0, &(0x7f000033bffc)) [ 118.152565][T11180] IPVS: ftp: loaded support on port[0] = 21 23:27:20 executing program 2: kexec_load(0x400, 0x1, &(0x7f00000004c0)=[{0x0}], 0x1) 23:27:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080), 0x2) write$binfmt_elf64(r1, 0x0, 0x0) 23:27:20 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x114, 0x271e, 0x0, &(0x7f000033bffc)) 23:27:20 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1, 0x14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f00000002c0), &(0x7f000089b000), 0x2}, 0x20) 23:27:20 executing program 2: kexec_load(0x400, 0x1, &(0x7f00000004c0)=[{0x0}], 0x1) [ 118.543398][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 118.543414][ T28] audit: type=1800 audit(1591658840.274:17): pid=11196 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=15936 res=0 23:27:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x42000400) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) connect$vsock_stream(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 23:27:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:27:20 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x114, 0x271e, 0x0, &(0x7f000033bffc)) 23:27:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:27:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/93, 0x5d}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf9, &(0x7f00000001c0)="f7f249e08a538d57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024be6a3f5547d190ab9493646d6c0b004d88417893ee4d299297a91f6146a8f6542414f2f03f76a9db72a147aed99f6c57591fe364a951fc9d49247841310a81aa0839b0c9e7b6e791482fea36fc2d79ce0d4e127d7b32892d3e1f47bb9d9acbb68886b6cd64c8ea2e5ee9cbc8430af8c80831f3065c04d2f121d6c64e2e32e7fc4f9015462b069345afbc540a2cb75b1c5f4400dc7fb39ec69f7e63052bb54563cfdc53a604e60b13152e0063ae192c2a2f931041a26171406a3033988e52f92e5d9408231247d5ea506550"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 118.756597][T11227] IPVS: ftp: loaded support on port[0] = 21 23:27:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080), 0x2) write$binfmt_elf64(r1, 0x0, 0x0) [ 118.856801][ T28] audit: type=1804 audit(1591658840.584:18): pid=11229 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir208060465/syzkaller.34Urnu/36/bus" dev="sda1" ino=15909 res=1 23:27:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080), 0x2) write$binfmt_elf64(r1, 0x0, 0x0) [ 119.013670][ T28] audit: type=1804 audit(1591658840.744:19): pid=11227 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir208060465/syzkaller.34Urnu/36/bus" dev="sda1" ino=15909 res=1 23:27:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080), 0x2) write$binfmt_elf64(r1, 0x0, 0x0) 23:27:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080), 0x2) write$binfmt_elf64(r1, 0x0, 0x0) 23:27:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:27:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080), 0x2) write$binfmt_elf64(r1, 0x0, 0x0) 23:27:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:27:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080), 0x2) write$binfmt_elf64(r1, 0x0, 0x0) 23:27:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080), 0x2) write$binfmt_elf64(r1, 0x0, 0x0) 23:27:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080), 0x2) write$binfmt_elf64(r1, 0x0, 0x0) 23:27:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080), 0x2) write$binfmt_elf64(r1, 0x0, 0x0) [ 119.975113][ T21] tipc: TX() has been purged, node left! [ 120.175504][ T21] tipc: TX() has been purged, node left! [ 120.337108][ T21] tipc: TX() has been purged, node left! [ 120.494544][ T21] tipc: TX() has been purged, node left! [ 120.663927][ T21] tipc: TX() has been purged, node left! 23:27:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/93, 0x5d}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf9, &(0x7f00000001c0)="f7f249e08a538d57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024be6a3f5547d190ab9493646d6c0b004d88417893ee4d299297a91f6146a8f6542414f2f03f76a9db72a147aed99f6c57591fe364a951fc9d49247841310a81aa0839b0c9e7b6e791482fea36fc2d79ce0d4e127d7b32892d3e1f47bb9d9acbb68886b6cd64c8ea2e5ee9cbc8430af8c80831f3065c04d2f121d6c64e2e32e7fc4f9015462b069345afbc540a2cb75b1c5f4400dc7fb39ec69f7e63052bb54563cfdc53a604e60b13152e0063ae192c2a2f931041a26171406a3033988e52f92e5d9408231247d5ea506550"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:27:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:27:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:27:23 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "8f3305cfb76361c4", "028750e2969a43b3568ebdcfea1361f5", "1e8d1f49", "17d728896042209b"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a100", 0x3, 0x0, 0x0, 0x0) 23:27:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000000c0)={{}, "9cfbf48c18d0b30b354fff70068ceb87fed4bdca4877ecf753c4970a4cb4335d", 0x1}) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 23:27:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/93, 0x5d}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf9, &(0x7f00000001c0)="f7f249e08a538d57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024be6a3f5547d190ab9493646d6c0b004d88417893ee4d299297a91f6146a8f6542414f2f03f76a9db72a147aed99f6c57591fe364a951fc9d49247841310a81aa0839b0c9e7b6e791482fea36fc2d79ce0d4e127d7b32892d3e1f47bb9d9acbb68886b6cd64c8ea2e5ee9cbc8430af8c80831f3065c04d2f121d6c64e2e32e7fc4f9015462b069345afbc540a2cb75b1c5f4400dc7fb39ec69f7e63052bb54563cfdc53a604e60b13152e0063ae192c2a2f931041a26171406a3033988e52f92e5d9408231247d5ea506550"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 122.297265][ T28] audit: type=1800 audit(1591658844.024:20): pid=11354 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15965 res=0 23:27:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000000c0)={{}, "9cfbf48c18d0b30b354fff70068ceb87fed4bdca4877ecf753c4970a4cb4335d", 0x1}) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 23:27:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:24 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "8f3305cfb76361c4", "028750e2969a43b3568ebdcfea1361f5", "1e8d1f49", "17d728896042209b"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a100", 0x3, 0x0, 0x0, 0x0) 23:27:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000000c0)={{}, "9cfbf48c18d0b30b354fff70068ceb87fed4bdca4877ecf753c4970a4cb4335d", 0x1}) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) [ 122.865606][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:27:24 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "8f3305cfb76361c4", "028750e2969a43b3568ebdcfea1361f5", "1e8d1f49", "17d728896042209b"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a100", 0x3, 0x0, 0x0, 0x0) 23:27:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000000c0)={{}, "9cfbf48c18d0b30b354fff70068ceb87fed4bdca4877ecf753c4970a4cb4335d", 0x1}) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 23:27:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 123.181145][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:27:25 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "8f3305cfb76361c4", "028750e2969a43b3568ebdcfea1361f5", "1e8d1f49", "17d728896042209b"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a100", 0x3, 0x0, 0x0, 0x0) 23:27:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "8f3305cfb76361c4", "028750e2969a43b3568ebdcfea1361f5", "1e8d1f49", "17d728896042209b"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a100", 0x3, 0x0, 0x0, 0x0) 23:27:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 123.713837][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 123.714747][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:27:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/93, 0x5d}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf9, &(0x7f00000001c0)="f7f249e08a538d57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024be6a3f5547d190ab9493646d6c0b004d88417893ee4d299297a91f6146a8f6542414f2f03f76a9db72a147aed99f6c57591fe364a951fc9d49247841310a81aa0839b0c9e7b6e791482fea36fc2d79ce0d4e127d7b32892d3e1f47bb9d9acbb68886b6cd64c8ea2e5ee9cbc8430af8c80831f3065c04d2f121d6c64e2e32e7fc4f9015462b069345afbc540a2cb75b1c5f4400dc7fb39ec69f7e63052bb54563cfdc53a604e60b13152e0063ae192c2a2f931041a26171406a3033988e52f92e5d9408231247d5ea506550"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:27:27 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "8f3305cfb76361c4", "028750e2969a43b3568ebdcfea1361f5", "1e8d1f49", "17d728896042209b"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a100", 0x3, 0x0, 0x0, 0x0) 23:27:27 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "8f3305cfb76361c4", "028750e2969a43b3568ebdcfea1361f5", "1e8d1f49", "17d728896042209b"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a100", 0x3, 0x0, 0x0, 0x0) 23:27:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 125.528356][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 125.565946][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:27:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000000c0)={{}, "9cfbf48c18d0b30b354fff70068ceb87fed4bdca4877ecf753c4970a4cb4335d", 0x1}) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 23:27:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000000c0)={{}, "9cfbf48c18d0b30b354fff70068ceb87fed4bdca4877ecf753c4970a4cb4335d", 0x1}) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 23:27:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000000c0)={{}, "9cfbf48c18d0b30b354fff70068ceb87fed4bdca4877ecf753c4970a4cb4335d", 0x1}) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 23:27:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000000c0)={{}, "9cfbf48c18d0b30b354fff70068ceb87fed4bdca4877ecf753c4970a4cb4335d", 0x1}) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 23:27:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000280)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0xff, 0x0, 0x0, [], {0x0, 0x6, "6773d1", 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "397819fbbbf2cd5d"}}}}}}}, 0x0) 23:27:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000000c0)={{}, "9cfbf48c18d0b30b354fff70068ceb87fed4bdca4877ecf753c4970a4cb4335d", 0x1}) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 23:27:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000000c0)={{}, "9cfbf48c18d0b30b354fff70068ceb87fed4bdca4877ecf753c4970a4cb4335d", 0x1}) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 23:27:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000280)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0xff, 0x0, 0x0, [], {0x0, 0x6, "6773d1", 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "397819fbbbf2cd5d"}}}}}}}, 0x0) 23:27:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000280)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0xff, 0x0, 0x0, [], {0x0, 0x6, "6773d1", 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "397819fbbbf2cd5d"}}}}}}}, 0x0) 23:27:31 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc018aa06, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 23:27:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x126) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:27:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000280)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0xff, 0x0, 0x0, [], {0x0, 0x6, "6773d1", 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "397819fbbbf2cd5d"}}}}}}}, 0x0) 23:27:32 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc018aa06, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 23:27:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, 0x0, 0x0) 23:27:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:32 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc018aa06, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 23:27:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="fd2667317d3c72ad2448e2a84e869312951b395ac336e2946781bcc500131bc2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="960000000000000096d1e1715306d4d38b73245cc7ed187d0edd251a5bda46e17210087eeaed0d8235a229c8311e23d0923eb88b560877ee5f72136380c3b85955d5bc4c8f6188fedddc448daf4a0f027bede175bc5578f7e972540607191f22bed020e95c51a6321daa51598ed972972b8ad03d3ee477f524f5ba1f1ff00b64d65ad4d04aee8d00"/150], 0x0, 0x0) 23:27:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) 23:27:33 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, 0x0, 0x0) [ 131.336839][T11624] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:27:33 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc018aa06, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 23:27:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000180)=@in6={0x21, 0x0, 0x2000002, @remote}, 0x80, 0x0}}], 0x2, 0x0) [ 131.518303][T11640] IPVS: sync thread started: state = MASTER, mcast_ifn = team0, syncid = 0, id = 0 23:27:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, 0x0, 0x0) 23:27:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000180)=@in6={0x21, 0x0, 0x2000002, @remote}, 0x80, 0x0}}], 0x2, 0x0) 23:27:33 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:33 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="fd2667317d3c72ad2448e2a84e869312951b395ac336e2946781bcc500131bc2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="960000000000000096d1e1715306d4d38b73245cc7ed187d0edd251a5bda46e17210087eeaed0d8235a229c8311e23d0923eb88b560877ee5f72136380c3b85955d5bc4c8f6188fedddc448daf4a0f027bede175bc5578f7e972540607191f22bed020e95c51a6321daa51598ed972972b8ad03d3ee477f524f5ba1f1ff00b64d65ad4d04aee8d00"/150], 0x0, 0x0) 23:27:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, 0x0, 0x0) 23:27:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="fd2667317d3c72ad2448e2a84e869312951b395ac336e2946781bcc500131bc2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="960000000000000096d1e1715306d4d38b73245cc7ed187d0edd251a5bda46e17210087eeaed0d8235a229c8311e23d0923eb88b560877ee5f72136380c3b85955d5bc4c8f6188fedddc448daf4a0f027bede175bc5578f7e972540607191f22bed020e95c51a6321daa51598ed972972b8ad03d3ee477f524f5ba1f1ff00b64d65ad4d04aee8d00"/150], 0x0, 0x0) 23:27:33 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000180)=@in6={0x21, 0x0, 0x2000002, @remote}, 0x80, 0x0}}], 0x2, 0x0) 23:27:33 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 132.078510][T11677] IPVS: sync thread started: state = MASTER, mcast_ifn = team0, syncid = 0, id = 0 23:27:33 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000180)=@in6={0x21, 0x0, 0x2000002, @remote}, 0x80, 0x0}}], 0x2, 0x0) [ 132.248681][T11692] IPVS: sync thread started: state = MASTER, mcast_ifn = team0, syncid = 0, id = 0 23:27:34 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 132.388119][T11670] kvm: emulating exchange as write 23:27:34 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="fd2667317d3c72ad2448e2a84e869312951b395ac336e2946781bcc500131bc2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="960000000000000096d1e1715306d4d38b73245cc7ed187d0edd251a5bda46e17210087eeaed0d8235a229c8311e23d0923eb88b560877ee5f72136380c3b85955d5bc4c8f6188fedddc448daf4a0f027bede175bc5578f7e972540607191f22bed020e95c51a6321daa51598ed972972b8ad03d3ee477f524f5ba1f1ff00b64d65ad4d04aee8d00"/150], 0x0, 0x0) 23:27:34 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="fd2667317d3c72ad2448e2a84e869312951b395ac336e2946781bcc500131bc2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="960000000000000096d1e1715306d4d38b73245cc7ed187d0edd251a5bda46e17210087eeaed0d8235a229c8311e23d0923eb88b560877ee5f72136380c3b85955d5bc4c8f6188fedddc448daf4a0f027bede175bc5578f7e972540607191f22bed020e95c51a6321daa51598ed972972b8ad03d3ee477f524f5ba1f1ff00b64d65ad4d04aee8d00"/150], 0x0, 0x0) 23:27:34 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:34 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 132.772450][T11715] IPVS: sync thread started: state = MASTER, mcast_ifn = team0, syncid = 0, id = 0 23:27:34 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:34 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:34 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:34 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:34 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:34 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="fd2667317d3c72ad2448e2a84e869312951b395ac336e2946781bcc500131bc2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="960000000000000096d1e1715306d4d38b73245cc7ed187d0edd251a5bda46e17210087eeaed0d8235a229c8311e23d0923eb88b560877ee5f72136380c3b85955d5bc4c8f6188fedddc448daf4a0f027bede175bc5578f7e972540607191f22bed020e95c51a6321daa51598ed972972b8ad03d3ee477f524f5ba1f1ff00b64d65ad4d04aee8d00"/150], 0x0, 0x0) 23:27:35 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="fd2667317d3c72ad2448e2a84e869312951b395ac336e2946781bcc500131bc2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="f8acffda6fcdecd4783d279f29a155bb553799747c92c5b38adeb1aae7b32c876154414d9c6bbfb93ad07e4a942d7d94241954f7ec8c9e353ae0dbec697a43e730448f9e460fd6313f2ef921db1398549684c301dea9ded17cd0bba385d01d63d972b746d1ceda978e5f1151d284a5164616fcb6af1d6a9c29a00fb586d5c3bba302030b44a4909a32408fe449fbcf5f808dd393d322267666e41c260a995fb502bf0e315eaeeaa48f8aa197bf52a922549918a6a69569277af2402d0660595d94e9c47f296834e36fb54bf54951ff5b626d3c45d5b739f9d3c8daacfe8667602ac3d118e17fdc6558b976b7cd08e20c761aee3470492679b59ff7068f03f620f615ff349b0a5a642d0040c0483261359203b2a4c9185398f092b18281291f79b56c3d23aaf4e1790c5306293dd245a775d4c88301674e3164b35da2d630366c2c7b1447792fe16be57118d48839d7b6d37c03b4a62ef1f10fb974cb216047804121c4efea4608e0fadc1ef261f84c638560e7e13aa1389612051266f67bb24c3afc1426c68baa548776dba73e42a833cccc3ef219ab5f1d8b0e1ee968a86ca8daa38dc8868622b92e4fee7d8bafd53f733c7629f65998ca9fb3ed02480aca7394f3e07cad14c4b00d60158b9c8247bfcc2b1d9f19d435e6c65375209ab955c1275f71c256a9bbb957f3609ba304de55122f1d151aaae99b042bbeeeae555532e05d5bf4d5ec37df472ea8bf32c4bfb2ba824109a073903992ba2cd171adeba8e71113bc6fddc31aa671f95814de1378f1de8ecfd1485c194f317a7a535b8cc39e3da46edc43107f10281aa8f2c07c15f57e9d8aa7aff60ad12a552d24b678cf62d25672829303692e37589e6d771b9db7db954182b0fa92beac8705a58d7faeb8c7ae844dfa5a73679050a7947310d7658ef301b265c0e43562624522822ad9785c6a8502efdc9f4b842ffafc00fd032d9da46c7264579e8aeaf3744ea913afb12b8347f8d0f0262ab104c086ed21118a91a9909a18b1ee501c169c60603debc2d0366144a96f68265537bf1b6a18d64efbf344e47d1f219e741a6b3502b9e11421617cc4044f7826a6c37d415877a9cbf80301893e13b2d2885bae208c22539b7f026b72d55700eeddb0762271094e152357e873a9d696e2811ef7df7b3e3d3bc3f76f4fadaeb4d3c6e94882356703de8d7214b703bcc61f072faaabe8e0732af4b338940214240b11eb9d5f86eb0bd31577208bd52bf3fce0b9dac78df1d109f5fe3f35642906e6c5d5c5d8eb34f582814bafeb9b2bbf26c43326d8cae03d527ad56d3093d0a6554d37eb7ff938fe567b1111b4f3e0ec59c050515b44803e24f18c8fb37a45527ba8dc556c9a0c9910990cbde83067022b3c17fa3b393a5b0d9eb7701b446c38642cc454df099309b700c24f0ca4c6fa76453f9f688812f279dcc479ca07374e718cf1a61b0a422d1e8a4a57d55ccfee2b14a80b870ccb0c9dab75b1164eef2113e713f830674cee7fb81e1b40a7bb1d5364fe4a2f783230ae87e5ad912e632d8a431dc1fcbed1516d59d9111a3849b2e091b5979dd86748603a814700efe204f5c7c6616e6b9b9bf66cfe54ac253ba6de37e25d4b4b2ed31de6d1e6fd4ef0d265f539cdb8db06e3b097c4cf88917d7938603f292064afd33326f027f2fc1b3be7416d25e755dfd5bcf0047c1d279ea1d1ab7b5ba1f7c99bd0acee93a4b75d0f23b15fbdc976e1381ab9330f3fad0d04ff02ae82e2ec48c561be1d5ab743a3ce937ce3ab6e4c109fe9019f6ad5dc29a29bc772e7d60ae30c652285c43fe943127fa63f3b9f658b3f8f1e4936de22a5c13865013f4f2eb9f358a1d14327c582f99f30d42ef9a81d559e473c10c9c73c403d298374586d530ebfb51963c5af0fe1738a2319b4484e812ca1cbca2bb15001a1a4af52c4b59fe572ced59d166ab06f58a40ff7ef15823241643b0a8614a1b48c5076e6ee90bf361af8d7702903252a848eae04ce549944f674cf458fd3e4d35383ed1849f61941a6a807137d3646504021a8c25e88688d60a53ba72aafc23a4216eb180ec8c80aca7028987f324ba9b2bd49dae18d039db048cc7969d0ab59f0dd8b274bba48eb2e18f9687368b4f3c9d5c8866e17e2cb47ac6e09f6e303ca92c6a3bc764e896319bf6ed0fda5837ff0d2b2f1e00f083987773339b820d59cd3cff89a8020a4af311cadfcb12475206915ba6eda5cc8c98c655fba738fc8ae36b72a106833042af455b758543600a06c027d637dec770a0e820526078caa8626b22a8ca2c73bc85df01b96d162ffc18d934aca5c07e3bd6fbd26abfae558dc8301b09703bb221fdeb61552587536b49c9f49a64e3a7f3eef39141817e420788e82d9dd7c008547cbdb226174f2006f177045e9d61a47869b7fb9214cc6e926e2f6b9469ac6d0c9c7e1ec3b960db3b80209785a84a963be77c8c4d5bdbad929e1951a942610602083822fc9c759a2104f29aa4402519df982f2e881f9f0e2ec5309fee8eb1dea15f137d46105111eea0bffec8a11562445531e3c8cf79c47542b6b2e53e8aaaad9e6750ad8f0152ff94e328dc1116258be69652beca9bf28742317979c5a23212988aabf17fe175d5b2a1a62985c78d3ed2b94bf8d357ed89c67dee9546d61f8dd2d9347450f4b9e292c66eec9f12d07cbe6a627fab9762338268ed399f916fa3b5f41004e707ddff80c5830aa402111c0671bc6df1995b573dd2013a114a1483ef4099cd9c727c69303b29c8d26cb81b1e997a64d12c4f3a213c6c30a9f76ffba55701cd08bfc3642cbf2eda95c1df9122d03ec725038c2400878f066ea44e07eb74e38edd8e3e45db88f99e8e9bf55569453c7be9dac2cf6933d42f43a1b9343a18a0665b83f41220efccc5d7053aa4bba2cdfff10c84c6101f718fb53d960eeb67cb6bbbe4245fa11744610e0eb475a21b3ef73a89b6f1fd6da5ad87c5a4d86d762cd9f555eb2f149eb9e06b43cee68d5f6b3b5fa01e1f022ced6d8e7e5dcedad9a64bd33b8fdc86e1ad0ca63759b7f5460cdff65e4e772f825016ee996dc39e793a3d81e2e978d4de1fdaef6c1e087a0befc73dd392b15af376898dd444c06161f731b151a3521765b83918d8bac57c1fa2fa46672aeed462d3e3e546193dfa1052e77af128681365e90201182336f777c1b17b5e4d9ba437b8af1657e3dd8c8435545e786ec5edf521f3fa16a83cfb8cb6650d2f95b72df926d16e96f072132b6b43bb19e1b4367d827180e82a22ec25aac532ca1662418c8436723411c722ca668760cc4804e6b7a519da4b698d7b77a517475976c278f2c096c21410ccbdc507db6cd4bacbe48811e5c291953d079bfe3c68f384a06fb48d489239f52e0a0aa57b9c719ecedef0f58e72e0c2b2f0be9265c597a0c28349c6db8740d4e81f55e38be1594de36a585e713d14254459e13804c9847a2baa5e57d57d117eb683160d6fa8b3a95562f12d0c411b132789ad6aca899eeb69d005faff0f38668daeb083f3fef049bdb5434f7306b5b2c7986c800e7eed34bad1009f78a360bbe93b077ca8c9495dde6127425ca12763fa4f38f226fda9dfac97ef3f333e1eaa977d955a52e78988d5f257c1f93e26b20f0b9d803c600a5402f0a2ae2c68e0e3df89fdf2b385063e3311706729f841d534a761919b9aecf0489c75ce13ce185355026f0682a5759f425b62915f22b7697a01ea40f1a63fa423ffb8a755978bd5df45a80249c05d15a5903c7a545ddcdea0c0c7fa96782137bede5080aabc18ffae1acc2a4e49f9f741e9d7aad4ea4bb686f34e4d2e15a84b4b410ff5e636d1ec82ba86bb2d6aa4b38eca643eb3294bf80c05ee416d0fb6c2ab72406eab8aaed9ee012ff94df6097b725b7d02913658e06bd3ab807a424d777940055a3e0c64895140c29a11f158560988e0db7ed4c16925f52aceba7c6c0ab8d1d7b0c030f5e7c56c367ab388a0fbf7025028481bf8e416a7209f90ba02686d38c63ba74f5754bc2f5e74fb2d98727778d9b4af349c27db474bbf6e01c291d27aca1f7d71ec1f51c8dcc5e013f9a", 0xb46}], 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="960000000000000096d1e1715306d4d38b73245cc7ed187d0edd251a5bda46e17210087eeaed0d8235a229c8311e23d0923eb88b560877ee5f72136380c3b85955d5bc4c8f6188fedddc448daf4a0f027bede175bc5578f7e972540607191f22bed020e95c51a6321daa51598ed972972b8ad03d3ee477f524f5ba1f1ff00b64d65ad4d04aee8d00"/150], 0x0, 0x0) 23:27:35 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) close(r0) 23:27:35 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:27:35 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x4d}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 23:27:35 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) close(r0) 23:27:35 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:36 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x4d}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 23:27:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:27:36 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) close(r0) 23:27:36 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) close(r0) 23:27:36 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) close(r0) 23:27:36 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) close(r0) 23:27:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:27:36 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0xfffffffe) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff0d040000000100130423dcff0900"/31, 0x1f) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x1000000000013) 23:27:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x4d}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 23:27:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x24}}, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x10}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) 23:27:36 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) close(r0) 23:27:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0304000000000095003000000000006916000000000000bf67000000ffffff85060000b964b0fd4506feff00200000540600000ee600a7bf150000000000000f6500000000000065070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395ea64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268690aeb0743e326c819b6cf5c8ac86f8a297dffe744a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1119546d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab0487d6ca7287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57f82f639641ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe30000008000000000000000000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7effffffff8c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74037c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d3dfd1c13f0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe44000200000000000009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb7bcc874b0993a2c0d3449de0616ceb647eebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc1a4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c482c119871ff9bcb0ffef25aa46f742b6302c911160627048fd0361d53ad163cc3168032d23426be00fb9b661cfd10dbea98306f6d9c2531af95d6cff02f08e798e8d388946b1474d3d7f3a85f7f5c7065d685d7e3960e9e95d3ab701ae574f1c0a36382db6a4efcf07"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 134.678288][T11827] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.751573][T11834] ================================================================== [ 134.759784][T11834] BUG: KCSAN: data-race in ext4_mark_iloc_dirty / find_inode_bit.isra.0 [ 134.768754][T11834] [ 134.771120][T11834] write to 0xffff8880b2a97714 of 4 bytes by task 11831 on cpu 0: [ 134.779047][T11834] ext4_mark_iloc_dirty+0x737/0x1580 [ 134.785484][T11834] ext4_mark_inode_dirty+0xe6/0x420 [ 134.791076][T11834] ext4_ext_tree_init+0x82/0x90 [ 134.796644][T11834] __ext4_new_inode+0x2d69/0x3020 23:27:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x4d}) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 134.801780][T11834] ext4_symlink+0x322/0x9e0 [ 134.806597][T11834] vfs_symlink+0x216/0x330 [ 134.811214][T11834] do_symlinkat+0x1ac/0x1e0 [ 134.815819][T11834] __x64_sys_symlink+0x3c/0x50 [ 134.821453][T11834] do_syscall_64+0xc7/0x3b0 [ 134.826328][T11834] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 134.832224][T11834] [ 134.834648][T11834] read to 0xffff8880b2a97714 of 4 bytes by task 11834 on cpu 1: [ 134.845448][T11834] find_inode_bit.isra.0+0x1df/0x330 [ 134.853519][T11834] __ext4_new_inode+0xd7b/0x3020 [ 134.859089][T11834] ext4_symlink+0x322/0x9e0 [ 134.866278][T11834] vfs_symlink+0x216/0x330 [ 134.872023][T11834] do_symlinkat+0x1ac/0x1e0 [ 134.877479][T11834] __x64_sys_symlink+0x3c/0x50 [ 134.883952][T11834] do_syscall_64+0xc7/0x3b0 [ 134.890534][T11834] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 134.897551][T11834] [ 134.900809][T11834] Reported by Kernel Concurrency Sanitizer on: [ 134.907686][T11834] CPU: 1 PID: 11834 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 134.917028][T11834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.929029][T11834] ================================================================== [ 134.937377][T11834] Kernel panic - not syncing: panic_on_warn set ... [ 134.945060][T11834] CPU: 1 PID: 11834 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 134.957838][T11834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.969229][T11834] Call Trace: [ 134.973236][T11834] dump_stack+0x11d/0x187 [ 134.978641][T11834] panic+0x210/0x640 [ 134.983570][T11834] ? vprintk_func+0x89/0x13a [ 134.988711][T11834] kcsan_report.cold+0xc/0x1a [ 134.993413][T11834] kcsan_setup_watchpoint+0x3fb/0x440 [ 134.999944][T11834] find_inode_bit.isra.0+0x1df/0x330 [ 135.006915][T11834] __ext4_new_inode+0xd7b/0x3020 [ 135.013360][T11834] ext4_symlink+0x322/0x9e0 [ 135.019581][T11834] vfs_symlink+0x216/0x330 [ 135.024976][T11834] do_symlinkat+0x1ac/0x1e0 [ 135.030123][T11834] __x64_sys_symlink+0x3c/0x50 [ 135.035000][T11834] do_syscall_64+0xc7/0x3b0 [ 135.040528][T11834] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 135.046708][T11834] RIP: 0033:0x45c7f7 [ 135.051500][T11834] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 135.074981][T11834] RSP: 002b:00007fff58ff6048 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 135.084816][T11834] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c7f7 [ 135.093518][T11834] RDX: 00007fff58ff60e3 RSI: 00000000004c25c5 RDI: 00007fff58ff60d0 [ 135.101814][T11834] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 135.110471][T11834] R10: 0000000000000075 R11: 0000000000000206 R12: 0000000000000000 [ 135.119329][T11834] R13: 00007fff58ff6080 R14: 0000000000000000 R15: 00007fff58ff6090 [ 135.131017][T11834] Kernel Offset: disabled [ 135.136388][T11834] Rebooting in 86400 seconds..