Warning: Permanently added '10.128.10.49' (ECDSA) to the list of known hosts. 2020/01/22 22:02:42 fuzzer started 2020/01/22 22:02:44 dialing manager at 10.128.0.105:37633 2020/01/22 22:02:45 syscalls: 2861 2020/01/22 22:02:45 code coverage: enabled 2020/01/22 22:02:45 comparison tracing: enabled 2020/01/22 22:02:45 extra coverage: enabled 2020/01/22 22:02:45 setuid sandbox: enabled 2020/01/22 22:02:45 namespace sandbox: enabled 2020/01/22 22:02:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/22 22:02:45 fault injection: enabled 2020/01/22 22:02:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/22 22:02:45 net packet injection: enabled 2020/01/22 22:02:45 net device setup: enabled 2020/01/22 22:02:45 concurrency sanitizer: enabled 2020/01/22 22:02:45 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 80.677275][ T7868] KCSAN: could not find function: 'poll_schedule_timeout' [ 83.803837][ T7868] KCSAN: could not find function: 'may_open' 2020/01/22 22:02:56 adding functions to KCSAN blacklist: 'do_syslog' 'lruvec_lru_size' 'futex_wait_queue_me' 'snd_seq_check_queue' 'tick_do_update_jiffies64' 'blk_mq_dispatch_rq_list' 'ext4_free_inode' 'generic_file_read_iter' '__add_to_page_cache_locked' '__delete_from_page_cache' 'ext4_free_inodes_count' 'generic_update_time' '__snd_rawmidi_transmit_ack' 'blk_mq_sched_dispatch_requests' 'ext4_nonda_switch' 'blk_stat_add' 'poll_schedule_timeout' 'tick_sched_do_timer' 'queue_access_lock' 'process_srcu' 'dd_has_work' 'blk_mq_run_hw_queue' 'page_counter_charge' 'tick_nohz_idle_stop_tick' 'ktime_get_real_seconds' 'shmem_file_read_iter' 'echo_char' 'snd_seq_prioq_cell_out' 'ep_poll' '__rb_insert_augmented' 'clear_inode' 'may_open' 'del_timer' 'wbt_done' '__skb_try_recv_from_queue' 'tomoyo_supervisor' 'find_get_pages_range_tag' 'mm_update_next_owner' 'tick_nohz_next_event' '__ext4_new_inode' 'generic_fillattr' 'xas_find_marked' 'do_signal_stop' '__hrtimer_run_queues' 'taskstats_exit' 'rcu_gp_fqs_loop' 'kauditd_thread' 'xas_clear_mark' 'generic_write_end' 'add_timer' 'mod_timer' 'atime_needs_update' 'vm_area_dup' 'kvm_mmu_notifier_invalidate_range_end' 'ext4_has_free_clusters' 'sit_tunnel_xmit' 'iomap_dio_bio_actor' 'tomoyo_domain_quota_is_ok' 'run_timer_softirq' 'copy_process' '__mark_inode_dirty' 'blk_mq_get_request' 'do_nanosleep' 'audit_log_start' 'ext4_mb_good_group' 'timer_clear_idle' 'd_instantiate_new' 'find_next_bit' 'pcpu_alloc' 'rcu_gp_fqs_check_wake' 22:06:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x5, 0x20}, 0x3c) 22:06:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000004}, 0xc, 0x0}, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000440)={0x0, 0x0, 0x36}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.752754][ T7871] IPVS: ftp: loaded support on port[0] = 21 [ 280.891693][ T7871] chnl_net:caif_netlink_parms(): no params data found [ 280.923837][ T7874] IPVS: ftp: loaded support on port[0] = 21 [ 280.941454][ T7871] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.965731][ T7871] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.973389][ T7871] device bridge_slave_0 entered promiscuous mode 22:06:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00011400"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc10300000000000000194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 280.998028][ T7871] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.005162][ T7871] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.017275][ T7871] device bridge_slave_1 entered promiscuous mode [ 281.082629][ T7871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.117579][ T7871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.135910][ T7874] chnl_net:caif_netlink_parms(): no params data found [ 281.154640][ T7877] IPVS: ftp: loaded support on port[0] = 21 [ 281.177413][ T7871] team0: Port device team_slave_0 added [ 281.190221][ T7871] team0: Port device team_slave_1 added [ 281.229049][ T7871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.236441][ T7871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.262829][ T7871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.278208][ T7874] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.285247][ T7874] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.293269][ T7874] device bridge_slave_0 entered promiscuous mode [ 281.300981][ T7871] batman_adv: batadv0: Adding interface: batadv_slave_1 22:06:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 281.308712][ T7871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.334945][ T7871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.356093][ T7874] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.363139][ T7874] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.373196][ T7874] device bridge_slave_1 entered promiscuous mode [ 281.458147][ T7871] device hsr_slave_0 entered promiscuous mode [ 281.495971][ T7871] device hsr_slave_1 entered promiscuous mode [ 281.563741][ T7874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.593341][ T7880] IPVS: ftp: loaded support on port[0] = 21 [ 281.602614][ T7874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:06:08 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000200)='.', 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 281.613472][ T7877] chnl_net:caif_netlink_parms(): no params data found [ 281.687916][ T7874] team0: Port device team_slave_0 added [ 281.724677][ T7874] team0: Port device team_slave_1 added [ 281.792677][ T7874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.815691][ T7874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.842266][ T7874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.867793][ T7874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.874794][ T7874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.905089][ T7882] IPVS: ftp: loaded support on port[0] = 21 [ 281.945718][ T7874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.966182][ T7877] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.973228][ T7877] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.981268][ T7877] device bridge_slave_0 entered promiscuous mode 22:06:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x0, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) [ 282.009920][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.018657][ T7877] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.026630][ T7877] device bridge_slave_1 entered promiscuous mode [ 282.079685][ T7874] device hsr_slave_0 entered promiscuous mode [ 282.145942][ T7874] device hsr_slave_1 entered promiscuous mode [ 282.177387][ T7874] debugfs: Directory 'hsr0' with parent '/' already present! [ 282.202930][ T7877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.222280][ T7886] IPVS: ftp: loaded support on port[0] = 21 [ 282.236121][ T7871] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 282.279177][ T7871] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 282.328901][ T7877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.352380][ T7880] chnl_net:caif_netlink_parms(): no params data found [ 282.361790][ T7871] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 282.422322][ T7871] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 282.509515][ T7877] team0: Port device team_slave_0 added [ 282.520863][ T7877] team0: Port device team_slave_1 added [ 282.565056][ T7877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.572153][ T7877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.598138][ T7877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.609764][ T7877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.616734][ T7877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.642689][ T7877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.660379][ T7880] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.667608][ T7880] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.675311][ T7880] device bridge_slave_0 entered promiscuous mode [ 282.700888][ T7880] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.708021][ T7880] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.715870][ T7880] device bridge_slave_1 entered promiscuous mode [ 282.828061][ T7877] device hsr_slave_0 entered promiscuous mode [ 282.866025][ T7877] device hsr_slave_1 entered promiscuous mode [ 282.905890][ T7877] debugfs: Directory 'hsr0' with parent '/' already present! [ 282.919623][ T7880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.931748][ T7880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.941605][ T7874] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 282.996185][ T7880] team0: Port device team_slave_0 added [ 283.002742][ T7880] team0: Port device team_slave_1 added [ 283.013979][ T7874] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 283.069820][ T7882] chnl_net:caif_netlink_parms(): no params data found [ 283.094500][ T7874] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 283.151198][ T7874] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 283.200875][ T7880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.207931][ T7880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.234234][ T7880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.246089][ T7880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.253095][ T7880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.279296][ T7880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.291716][ T7886] chnl_net:caif_netlink_parms(): no params data found [ 283.344683][ T7882] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.351907][ T7882] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.359749][ T7882] device bridge_slave_0 entered promiscuous mode [ 283.407719][ T7880] device hsr_slave_0 entered promiscuous mode [ 283.446009][ T7880] device hsr_slave_1 entered promiscuous mode [ 283.486113][ T7880] debugfs: Directory 'hsr0' with parent '/' already present! [ 283.514844][ T7882] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.522251][ T7882] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.530075][ T7882] device bridge_slave_1 entered promiscuous mode [ 283.551039][ T7871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.559293][ T7882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.568409][ T7886] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.575436][ T7886] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.583766][ T7886] device bridge_slave_0 entered promiscuous mode [ 283.611961][ T7871] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.623341][ T7882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.639159][ T7886] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.646466][ T7886] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.654111][ T7886] device bridge_slave_1 entered promiscuous mode [ 283.662824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.671208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.721111][ T7882] team0: Port device team_slave_0 added [ 283.728396][ T7886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.739420][ T7886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.749297][ T7877] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 283.788764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.797440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.806314][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.813397][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.821548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.830317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.839120][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.846140][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.853948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.863124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.872205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.880888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.889948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.898251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.908394][ T7882] team0: Port device team_slave_1 added [ 283.929708][ T7877] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 283.997631][ T7877] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 284.037579][ T7877] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 284.104677][ T7882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.112064][ T7882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.138650][ T7882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.156396][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.164988][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.174375][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.182804][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.196926][ T7886] team0: Port device team_slave_0 added [ 284.207768][ T7882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.214742][ T7882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.240741][ T7882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.255204][ T7871] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.266737][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.278733][ T7886] team0: Port device team_slave_1 added [ 284.290442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.298939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.329021][ T7886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.336066][ T7886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.362569][ T7886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.384841][ T7874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.403321][ T7871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.410852][ T7886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.417855][ T7886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.444300][ T7886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.487833][ T7882] device hsr_slave_0 entered promiscuous mode [ 284.526091][ T7882] device hsr_slave_1 entered promiscuous mode [ 284.555877][ T7882] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.563603][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.571245][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.615525][ T7880] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 284.647619][ T7880] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 284.688981][ T7880] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 284.777928][ T7886] device hsr_slave_0 entered promiscuous mode [ 284.816483][ T7886] device hsr_slave_1 entered promiscuous mode [ 284.865770][ T7886] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.896202][ T7880] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 284.972750][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.981662][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.990320][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.998191][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.016583][ T7874] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.033748][ T7871] device veth0_vlan entered promiscuous mode [ 285.049228][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.057536][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.074738][ T7871] device veth1_vlan entered promiscuous mode [ 285.084949][ T7877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.107246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.115435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.123388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.131319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.140414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.148725][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.155801][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.163780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.172543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.181020][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.188085][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.196415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.205288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.214344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.222859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.231691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.240440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.250038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.258261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.281551][ T7877] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.297906][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.306484][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.315009][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.323026][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.330869][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.339260][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.348899][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.357560][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.366163][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.373170][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.382130][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.399920][ T7871] device veth0_macvtap entered promiscuous mode [ 285.409172][ T7871] device veth1_macvtap entered promiscuous mode [ 285.429752][ T7886] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 285.507783][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.515830][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.524360][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.532734][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.540680][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.549443][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.557888][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.564946][ T3091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.572663][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.581620][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.590276][ T7882] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 285.648082][ T7882] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 285.698270][ T7871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.707199][ T7886] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 285.748285][ T7886] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 285.797993][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.807003][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.816124][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.825211][ T7882] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 285.878563][ T7882] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 285.930978][ T7871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.944309][ T7874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.954915][ T7886] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 285.987507][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.996449][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.005095][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.013780][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.022740][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.030363][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.051882][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.060244][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.068977][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.078495][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.086752][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.116437][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.125059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.153082][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.172044][ T7880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.207534][ T7882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.218446][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.227671][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.236807][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.244924][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.263635][ T7880] 8021q: adding VLAN 0 to HW filter on device team0 22:06:13 executing program 0: open(&(0x7f0000000880)='./file0\x00', 0x40, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000080)='./file0\x00', r0, 0xffffffffffffffff) [ 286.276293][ T7874] device veth0_vlan entered promiscuous mode [ 286.294687][ T7882] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.310356][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.320739][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.332486][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.341271][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.349388][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.358321][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.368616][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 22:06:13 executing program 0: open(&(0x7f0000000880)='./file0\x00', 0x40, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000080)='./file0\x00', r0, 0xffffffffffffffff) [ 286.377498][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.401079][ T7874] device veth1_vlan entered promiscuous mode [ 286.412719][ T7877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.449377][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.464670][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.481161][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.488233][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state 22:06:13 executing program 0: open(&(0x7f0000000880)='./file0\x00', 0x40, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000080)='./file0\x00', r0, 0xffffffffffffffff) [ 286.496189][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.504698][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.513746][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.520828][ T3091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.529021][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.541280][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.551630][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.563650][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.572839][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.584899][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.593899][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 22:06:13 executing program 0: open(&(0x7f0000000880)='./file0\x00', 0x40, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000080)='./file0\x00', r0, 0xffffffffffffffff) [ 286.606020][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.614325][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.621398][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.630495][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.639152][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.647844][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.654872][ T3091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.663124][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.672314][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.681788][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.690801][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.733305][ T7882] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.748110][ T7882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.760743][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.770027][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 22:06:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet6(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) [ 286.785257][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.794218][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.802555][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.811200][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.820605][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.832093][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.841582][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.852774][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.861906][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.872179][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.883606][ T7880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.894728][ T7880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.904287][ T7911] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 286.924960][ T7877] device veth0_vlan entered promiscuous mode [ 286.934049][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.942142][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.951191][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.959475][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.968030][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.976698][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 22:06:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet6(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) [ 286.985356][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.994247][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.002745][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.018454][ T7886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.039753][ T7874] device veth0_macvtap entered promiscuous mode [ 287.060771][ T7877] device veth1_vlan entered promiscuous mode [ 287.072916][ T7880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.080933][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.092876][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.100847][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.109127][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.117244][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.124841][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.141048][ T7874] device veth1_macvtap entered promiscuous mode [ 287.160727][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.170290][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.179186][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 22:06:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet6(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) [ 287.191171][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.200666][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.211613][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.220052][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.230450][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.257392][ T7882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.271190][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.294850][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.306641][ T7874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.315144][ T7886] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.323023][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.331759][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.340822][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.349445][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.358520][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.366698][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.376417][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.405672][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.418391][ T7874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.439881][ T7877] device veth0_macvtap entered promiscuous mode [ 287.447550][ T7880] device veth0_vlan entered promiscuous mode [ 287.454150][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.463576][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.476399][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.485100][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.498263][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.518998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.529875][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.538687][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.545818][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.553751][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.562548][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.571095][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.578203][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.586278][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.595389][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.629575][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.639669][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.648346][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.657724][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.666789][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.675410][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.683949][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.692999][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.703383][ T7877] device veth1_macvtap entered promiscuous mode [ 287.712974][ T7880] device veth1_vlan entered promiscuous mode [ 287.724194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.737192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.746630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.764225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.766948][ T7930] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 287.791338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.803464][ T7886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.815047][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.825105][ T7882] device veth0_vlan entered promiscuous mode [ 287.833827][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.841894][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.875309][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.898871][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:06:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000004}, 0xc, 0x0}, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000440)={0x0, 0x0, 0x36}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.932681][ T7882] device veth1_vlan entered promiscuous mode [ 287.946607][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.955117][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.963560][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.974897][ T7877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.995336][ T7877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.007410][ T7877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.018110][ T7877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.029161][ T7877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.040184][ T7886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.050686][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.059571][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.076465][ T7877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.088294][ T7877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.103289][ T7877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.138723][ T7877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.150565][ T7877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.176273][ T7880] device veth0_macvtap entered promiscuous mode [ 288.183505][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.194866][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.203792][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.212777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.221828][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.231481][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.240117][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.249508][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.261266][ T7882] device veth0_macvtap entered promiscuous mode [ 288.271536][ T7880] device veth1_macvtap entered promiscuous mode [ 288.322041][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.330461][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.341264][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.350133][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.359942][ T7882] device veth1_macvtap entered promiscuous mode [ 288.370666][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.381946][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.401127][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.411642][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.423290][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.433998][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.446080][ T7880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.459508][ T7886] device veth0_vlan entered promiscuous mode [ 288.469024][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.477887][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.487018][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.495174][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.504037][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.512150][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.523481][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.534406][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.544541][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.555788][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.565601][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.577221][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.588304][ T7880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.601771][ T7886] device veth1_vlan entered promiscuous mode [ 288.610261][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.618384][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.627518][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.646352][ T7882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.657458][ T7882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:06:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r5 = geteuid() lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x7f, 0x400}, {0x4}], r5}, 0x18, 0x1) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000300)={0x8, 0x37a, &(0x7f0000000940)="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", &(0x7f00000002c0)="7c014a6555c730a753a3d11b985025758bcce37cfea77fa9ba3fed3c566f", 0x1000, 0x1e}) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb172807f55b9776ac9e974b110517dd4bc1103c0d3337be6c070d3b2ed7c1afb57c21dac5a101c1c0e38c4cb60b8e9d199c8eecdfcd87"}, 0xdf) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) [ 288.667433][ T7882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.677957][ T7882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.688602][ T7882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.699195][ T7882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.709663][ T7882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.720116][ T7882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.731362][ T7882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.762325][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.770827][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.780207][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.790325][ T7882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.802457][ T7882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.809240][ C0] hrtimer: interrupt took 34912 ns [ 288.815342][ T7882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.828325][ T7882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.838201][ T7882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.852127][ T7882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.862061][ T7882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.878482][ T7882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.890264][ T7882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.905370][ T7886] device veth0_macvtap entered promiscuous mode [ 288.920029][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.939372][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.950230][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.958967][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.982892][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.007054][ T7886] device veth1_macvtap entered promiscuous mode [ 289.052161][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.063580][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.073479][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.084555][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.094519][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.105374][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.115949][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.126663][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.136525][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.147074][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.158057][ T7886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.175877][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.183911][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 22:06:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 289.246389][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.256724][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.285422][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.336798][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.372490][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.382656][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.400256][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.412316][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.423613][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.434575][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.445590][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.460542][ T7886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.471080][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.482816][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:06:17 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000200)='.', 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 22:06:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet6(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) 22:06:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000004}, 0xc, 0x0}, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000440)={0x0, 0x0, 0x36}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:06:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x0, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) 22:06:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r5 = geteuid() lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x7f, 0x400}, {0x4}], r5}, 0x18, 0x1) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000300)={0x8, 0x37a, &(0x7f0000000940)="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", &(0x7f00000002c0)="7c014a6555c730a753a3d11b985025758bcce37cfea77fa9ba3fed3c566f", 0x1000, 0x1e}) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb172807f55b9776ac9e974b110517dd4bc1103c0d3337be6c070d3b2ed7c1afb57c21dac5a101c1c0e38c4cb60b8e9d199c8eecdfcd87"}, 0xdf) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 22:06:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x0, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) 22:06:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:06:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x0, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) 22:06:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000004}, 0xc, 0x0}, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000440)={0x0, 0x0, 0x36}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x0, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) 22:06:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x0, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) 22:06:18 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000200)='.', 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 22:06:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x0, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) 22:06:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r5 = geteuid() lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x7f, 0x400}, {0x4}], r5}, 0x18, 0x1) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000300)={0x8, 0x37a, &(0x7f0000000940)="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", &(0x7f00000002c0)="7c014a6555c730a753a3d11b985025758bcce37cfea77fa9ba3fed3c566f", 0x1000, 0x1e}) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb172807f55b9776ac9e974b110517dd4bc1103c0d3337be6c070d3b2ed7c1afb57c21dac5a101c1c0e38c4cb60b8e9d199c8eecdfcd87"}, 0xdf) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 22:06:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x81, 0x1) read$eventfd(r3, &(0x7f0000000000), 0x8) 22:06:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r5 = geteuid() lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x7f, 0x400}, {0x4}], r5}, 0x18, 0x1) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000300)={0x8, 0x37a, &(0x7f0000000940)="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", &(0x7f00000002c0)="7c014a6555c730a753a3d11b985025758bcce37cfea77fa9ba3fed3c566f", 0x1000, 0x1e}) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb172807f55b9776ac9e974b110517dd4bc1103c0d3337be6c070d3b2ed7c1afb57c21dac5a101c1c0e38c4cb60b8e9d199c8eecdfcd87"}, 0xdf) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 22:06:18 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) 22:06:18 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) lseek(r2, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 22:06:18 executing program 5: mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67446698000000000000010004000000171ec2b68c6e9bb8ed753725f323c8e29621d8e25028553a4c6d61d83f07cb21b52eb9a66cdcf77440459db3f423f15f2909a404b0b8425311edd6e8887b479ddc43e003fde4bb7d9dcd70b61ce549a2cb174749f6d4540453cc7d3b210f5398fe44190a51a8568d9ce82612bdff0d545ed9739ff672d1bac8defd108a7dfb66c0e85c0d92f816b0e8fde9b1e6220100010001c4f2a5304f3652eb1600b4ab6625ec0867"], 0x2e) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x2, [0x0, 0x5]}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 22:06:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r5 = geteuid() lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x7f, 0x400}, {0x4}], r5}, 0x18, 0x1) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000300)={0x8, 0x37a, &(0x7f0000000940)="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", &(0x7f00000002c0)="7c014a6555c730a753a3d11b985025758bcce37cfea77fa9ba3fed3c566f", 0x1000, 0x1e}) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb172807f55b9776ac9e974b110517dd4bc1103c0d3337be6c070d3b2ed7c1afb57c21dac5a101c1c0e38c4cb60b8e9d199c8eecdfcd87"}, 0xdf) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 22:06:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r5 = geteuid() lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x7f, 0x400}, {0x4}], r5}, 0x18, 0x1) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000300)={0x8, 0x37a, &(0x7f0000000940)="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", &(0x7f00000002c0)="7c014a6555c730a753a3d11b985025758bcce37cfea77fa9ba3fed3c566f", 0x1000, 0x1e}) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb172807f55b9776ac9e974b110517dd4bc1103c0d3337be6c070d3b2ed7c1afb57c21dac5a101c1c0e38c4cb60b8e9d199c8eecdfcd87"}, 0xdf) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 22:06:19 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) 22:06:19 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) lseek(r2, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 22:06:19 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000200)='.', 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 22:06:19 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) 22:06:20 executing program 5: mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67446698000000000000010004000000171ec2b68c6e9bb8ed753725f323c8e29621d8e25028553a4c6d61d83f07cb21b52eb9a66cdcf77440459db3f423f15f2909a404b0b8425311edd6e8887b479ddc43e003fde4bb7d9dcd70b61ce549a2cb174749f6d4540453cc7d3b210f5398fe44190a51a8568d9ce82612bdff0d545ed9739ff672d1bac8defd108a7dfb66c0e85c0d92f816b0e8fde9b1e6220100010001c4f2a5304f3652eb1600b4ab6625ec0867"], 0x2e) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x2, [0x0, 0x5]}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 22:06:20 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) lseek(r2, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 22:06:20 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) 22:06:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r5 = geteuid() lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x7f, 0x400}, {0x4}], r5}, 0x18, 0x1) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000300)={0x8, 0x37a, &(0x7f0000000940)="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", &(0x7f00000002c0)="7c014a6555c730a753a3d11b985025758bcce37cfea77fa9ba3fed3c566f", 0x1000, 0x1e}) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb172807f55b9776ac9e974b110517dd4bc1103c0d3337be6c070d3b2ed7c1afb57c21dac5a101c1c0e38c4cb60b8e9d199c8eecdfcd87"}, 0xdf) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 22:06:20 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) 22:06:20 executing program 5: mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67446698000000000000010004000000171ec2b68c6e9bb8ed753725f323c8e29621d8e25028553a4c6d61d83f07cb21b52eb9a66cdcf77440459db3f423f15f2909a404b0b8425311edd6e8887b479ddc43e003fde4bb7d9dcd70b61ce549a2cb174749f6d4540453cc7d3b210f5398fe44190a51a8568d9ce82612bdff0d545ed9739ff672d1bac8defd108a7dfb66c0e85c0d92f816b0e8fde9b1e6220100010001c4f2a5304f3652eb1600b4ab6625ec0867"], 0x2e) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x2, [0x0, 0x5]}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 22:06:21 executing program 4: mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67446698000000000000010004000000171ec2b68c6e9bb8ed753725f323c8e29621d8e25028553a4c6d61d83f07cb21b52eb9a66cdcf77440459db3f423f15f2909a404b0b8425311edd6e8887b479ddc43e003fde4bb7d9dcd70b61ce549a2cb174749f6d4540453cc7d3b210f5398fe44190a51a8568d9ce82612bdff0d545ed9739ff672d1bac8defd108a7dfb66c0e85c0d92f816b0e8fde9b1e6220100010001c4f2a5304f3652eb1600b4ab6625ec0867"], 0x2e) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x2, [0x0, 0x5]}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 22:06:21 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) 22:06:21 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) 22:06:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) 22:06:21 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) lseek(r2, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 22:06:21 executing program 5: mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67446698000000000000010004000000171ec2b68c6e9bb8ed753725f323c8e29621d8e25028553a4c6d61d83f07cb21b52eb9a66cdcf77440459db3f423f15f2909a404b0b8425311edd6e8887b479ddc43e003fde4bb7d9dcd70b61ce549a2cb174749f6d4540453cc7d3b210f5398fe44190a51a8568d9ce82612bdff0d545ed9739ff672d1bac8defd108a7dfb66c0e85c0d92f816b0e8fde9b1e6220100010001c4f2a5304f3652eb1600b4ab6625ec0867"], 0x2e) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x2, [0x0, 0x5]}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 22:06:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2b, 0x1, 0x0) r2 = dup(r1) getsockname$packet(r2, 0x0, 0x0) 22:06:22 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) 22:06:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 22:06:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ad56b63292ea54c7630ee0dec8f815b100", 0x11) [ 295.143932][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 295.143957][ T27] audit: type=1804 audit(1579730782.370:31): pid=8170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir688797947/syzkaller.EmJgpM/10/memory.events" dev="sda1" ino=16530 res=1 [ 295.390945][ T27] audit: type=1804 audit(1579730782.620:32): pid=8186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir688797947/syzkaller.EmJgpM/10/memory.events" dev="sda1" ino=16530 res=1 22:06:22 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:06:22 executing program 0: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 296.125695][ T7] tipc: TX() has been purged, node left! [ 297.548389][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 297.589148][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 297.619446][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 297.627352][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 297.636771][ T7] device bridge_slave_1 left promiscuous mode [ 297.643079][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.696584][ T7] device bridge_slave_0 left promiscuous mode [ 297.702809][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.769859][ T7] device veth1_macvtap left promiscuous mode [ 297.786561][ T7] device veth0_macvtap left promiscuous mode [ 297.792668][ T7] device veth1_vlan left promiscuous mode [ 297.805740][ T7] device veth0_vlan left promiscuous mode [ 299.246031][ T7] device hsr_slave_0 left promiscuous mode [ 299.305788][ T7] device hsr_slave_1 left promiscuous mode [ 299.357552][ T7] team0 (unregistering): Port device team_slave_1 removed [ 299.373437][ T7] team0 (unregistering): Port device team_slave_0 removed [ 299.384404][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 299.459323][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 299.537345][ T7] bond0 (unregistering): Released all slaves [ 299.655360][ T8233] IPVS: ftp: loaded support on port[0] = 21 [ 299.655380][ T8235] IPVS: ftp: loaded support on port[0] = 21 [ 299.741870][ T8233] chnl_net:caif_netlink_parms(): no params data found [ 299.842504][ T8233] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.849766][ T8233] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.860439][ T8233] device bridge_slave_0 entered promiscuous mode [ 299.880844][ T8235] chnl_net:caif_netlink_parms(): no params data found [ 299.890609][ T8233] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.900991][ T8233] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.910366][ T8233] device bridge_slave_1 entered promiscuous mode [ 299.943678][ T8233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.954638][ T8233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.983166][ T8233] team0: Port device team_slave_0 added [ 299.991377][ T8233] team0: Port device team_slave_1 added [ 300.001317][ T8235] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.015692][ T8235] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.023568][ T8235] device bridge_slave_0 entered promiscuous mode [ 300.050094][ T8235] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.061409][ T8235] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.082519][ T8235] device bridge_slave_1 entered promiscuous mode [ 300.090272][ T8233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.100896][ T8233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.131629][ T8233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.157030][ T8233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.164053][ T8233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.194098][ T8233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.207684][ T8235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.231745][ T8235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.327762][ T8233] device hsr_slave_0 entered promiscuous mode [ 300.356272][ T8233] device hsr_slave_1 entered promiscuous mode [ 300.395838][ T8233] debugfs: Directory 'hsr0' with parent '/' already present! [ 300.408566][ T8235] team0: Port device team_slave_0 added [ 300.415258][ T8235] team0: Port device team_slave_1 added [ 300.433963][ T8235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.441137][ T8235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.469511][ T8235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.482887][ T8235] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.489965][ T8235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.516039][ T8235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.588124][ T8235] device hsr_slave_0 entered promiscuous mode [ 300.626082][ T8235] device hsr_slave_1 entered promiscuous mode [ 300.665738][ T8235] debugfs: Directory 'hsr0' with parent '/' already present! [ 300.764595][ T8235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.788223][ T8233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.800869][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.808835][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.819819][ T8235] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.851131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.858888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.869843][ T8233] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.880892][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.892341][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.901064][ T7889] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.908194][ T7889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.916317][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.924828][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.933255][ T7889] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.940351][ T7889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.977315][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.985168][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.993270][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.002029][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.011050][ T2411] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.018117][ T2411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.036377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.045264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.053668][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.060691][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.068775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.077853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.086611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.095544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.104326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.112905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.122757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.139318][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.148035][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.157099][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.165403][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.173740][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.182541][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.191125][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.200053][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.209252][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.243998][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.254962][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.263603][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.276796][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.285456][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.299429][ T8233] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.310455][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.319083][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.328140][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.375363][ T8235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.383074][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.394325][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.405783][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.413185][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.422791][ T8233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.461525][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.470452][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.540336][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.557283][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.570700][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.579331][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.588012][ T7] tipc: TX() has been purged, node left! [ 301.595155][ T8235] device veth0_vlan entered promiscuous mode [ 301.616304][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.627027][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.640981][ T8235] device veth1_vlan entered promiscuous mode [ 301.749291][ T8233] device veth0_vlan entered promiscuous mode [ 301.761553][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.770362][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.806523][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.814805][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.854077][ T8235] device veth0_macvtap entered promiscuous mode [ 301.884110][ T8233] device veth1_vlan entered promiscuous mode [ 301.965476][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.980481][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.006412][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.026100][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.061325][ T8235] device veth1_macvtap entered promiscuous mode [ 302.159033][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.167286][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.192676][ T8233] device veth0_macvtap entered promiscuous mode [ 302.224900][ T8235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.259501][ T8235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.278878][ T8235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.306652][ T8235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.326016][ T8235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.359269][ T8235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.379168][ T8235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.405800][ T8235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.439626][ T8235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.465721][ T8235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.496918][ T8235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.595878][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.604578][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.626407][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.635294][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.668050][ T8233] device veth1_macvtap entered promiscuous mode [ 302.677602][ T8235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.699382][ T8235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.720255][ T8235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.745671][ T8235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.755509][ T8235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.809078][ T8235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.829034][ T8235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.850451][ T8235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.889282][ T8235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.901390][ T8235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.931116][ T8235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.052384][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.070581][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.097911][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.125229][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.192974][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.203843][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.213765][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.224292][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.234142][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.244598][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.254458][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.265427][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.276257][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.286701][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.296595][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.307017][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.318001][ T8233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.331753][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.340466][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.409772][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.420580][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.431336][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.442375][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.452524][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.463290][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.474002][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.484859][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.495112][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.506339][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.516647][ T8233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.527691][ T8233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.539204][ T8233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.590862][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.600462][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.685453][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 303.700054][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 303.708063][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 303.715500][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 303.727502][ T7] device bridge_slave_1 left promiscuous mode [ 303.733884][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.776211][ T7] device bridge_slave_0 left promiscuous mode [ 303.782440][ T7] bridge0: port 1(bridge_slave_0) entered disabled state 22:06:31 executing program 4: mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67446698000000000000010004000000171ec2b68c6e9bb8ed753725f323c8e29621d8e25028553a4c6d61d83f07cb21b52eb9a66cdcf77440459db3f423f15f2909a404b0b8425311edd6e8887b479ddc43e003fde4bb7d9dcd70b61ce549a2cb174749f6d4540453cc7d3b210f5398fe44190a51a8568d9ce82612bdff0d545ed9739ff672d1bac8defd108a7dfb66c0e85c0d92f816b0e8fde9b1e6220100010001c4f2a5304f3652eb1600b4ab6625ec0867"], 0x2e) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x2, [0x0, 0x5]}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 22:06:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000680)) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x4b1c9221bc78eec1, 0xbc6f48921b709c00) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r7 = syz_open_procfs(0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 22:06:31 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) 22:06:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x24000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 22:06:31 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 303.840171][ T7] device veth1_macvtap left promiscuous mode [ 303.850650][ T7] device veth0_macvtap left promiscuous mode [ 303.856755][ T7] device veth1_vlan left promiscuous mode [ 303.862512][ T7] device veth0_vlan left promiscuous mode [ 305.416003][ T7] device hsr_slave_0 left promiscuous mode [ 305.455806][ T7] device hsr_slave_1 left promiscuous mode [ 305.518335][ T7] team0 (unregistering): Port device team_slave_1 removed [ 305.530502][ T7] team0 (unregistering): Port device team_slave_0 removed [ 305.540272][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 305.589524][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 305.669563][ T7] bond0 (unregistering): Released all slaves [ 307.155731][ T7] tipc: TX() has been purged, node left! [ 307.315728][ T7] tipc: TX() has been purged, node left! [ 307.874866][ T8319] IPVS: ftp: loaded support on port[0] = 21 [ 307.973082][ T8319] chnl_net:caif_netlink_parms(): no params data found [ 308.049862][ T8319] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.057709][ T8319] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.065486][ T8319] device bridge_slave_0 entered promiscuous mode [ 308.073208][ T8319] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.080565][ T8319] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.088316][ T8319] device bridge_slave_1 entered promiscuous mode [ 308.151269][ T8319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.161962][ T8319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.227126][ T8319] team0: Port device team_slave_0 added [ 308.233850][ T8319] team0: Port device team_slave_1 added [ 308.247477][ T8319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.254438][ T8319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.280687][ T8319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.292836][ T8319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.299823][ T8319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.325729][ T8319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.349308][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 308.356803][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 308.364701][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 308.372206][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 308.380133][ T7] device bridge_slave_1 left promiscuous mode [ 308.386950][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.426283][ T7] device bridge_slave_0 left promiscuous mode [ 308.432434][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.489373][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 308.497375][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 308.505256][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 308.513149][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 308.521474][ T7] device bridge_slave_1 left promiscuous mode [ 308.527830][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.566263][ T7] device bridge_slave_0 left promiscuous mode [ 308.572599][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.621992][ T7] device veth1_macvtap left promiscuous mode [ 308.628131][ T7] device veth0_macvtap left promiscuous mode [ 308.634176][ T7] device veth1_vlan left promiscuous mode [ 308.639998][ T7] device veth0_vlan left promiscuous mode [ 308.646043][ T7] device veth1_macvtap left promiscuous mode [ 308.652073][ T7] device veth0_macvtap left promiscuous mode [ 308.658101][ T7] device veth1_vlan left promiscuous mode [ 308.663833][ T7] device veth0_vlan left promiscuous mode [ 310.775986][ T7] device hsr_slave_0 left promiscuous mode [ 310.825882][ T7] device hsr_slave_1 left promiscuous mode [ 310.878048][ T7] team0 (unregistering): Port device team_slave_1 removed [ 310.889082][ T7] team0 (unregistering): Port device team_slave_0 removed [ 310.899078][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.939285][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 311.008434][ T7] bond0 (unregistering): Released all slaves [ 311.176155][ T7] device hsr_slave_0 left promiscuous mode [ 311.215885][ T7] device hsr_slave_1 left promiscuous mode [ 311.268111][ T7] team0 (unregistering): Port device team_slave_1 removed [ 311.278932][ T7] team0 (unregistering): Port device team_slave_0 removed [ 311.289374][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 311.339490][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 311.397504][ T7] bond0 (unregistering): Released all slaves [ 311.568079][ T8319] device hsr_slave_0 entered promiscuous mode [ 311.596012][ T8319] device hsr_slave_1 entered promiscuous mode [ 311.635707][ T8319] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.651770][ T8322] IPVS: ftp: loaded support on port[0] = 21 [ 311.734540][ T8322] chnl_net:caif_netlink_parms(): no params data found [ 311.773554][ T8322] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.780849][ T8322] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.788608][ T8322] device bridge_slave_0 entered promiscuous mode [ 311.796534][ T8322] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.803701][ T8322] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.811525][ T8322] device bridge_slave_1 entered promiscuous mode [ 311.830298][ T8322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.841178][ T8322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.948048][ T8319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.961207][ T8322] team0: Port device team_slave_0 added [ 311.972398][ T8319] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.981785][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.992754][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.001456][ T8322] team0: Port device team_slave_1 added [ 312.017397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.029031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.037665][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.044760][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.056528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.065438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.077858][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.084896][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.093752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.102824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.111903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.120724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.140253][ T8319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.151542][ T8319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.167964][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.176522][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.184660][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.193543][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.202575][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.211068][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.219703][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.228347][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.237406][ T8322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.244477][ T8322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.271583][ T8322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.285999][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.300616][ T8319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.309420][ T8322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.317124][ T8322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.343507][ T8322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.356632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.364099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.427782][ T8322] device hsr_slave_0 entered promiscuous mode [ 312.446113][ T8322] device hsr_slave_1 entered promiscuous mode [ 312.485919][ T8322] debugfs: Directory 'hsr0' with parent '/' already present! [ 312.536690][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.558209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.567119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.574793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.599412][ T8319] device veth0_vlan entered promiscuous mode [ 312.611008][ T8319] device veth1_vlan entered promiscuous mode [ 312.649543][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 312.666190][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 312.674457][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.685401][ T8319] device veth0_macvtap entered promiscuous mode [ 312.695380][ T8319] device veth1_macvtap entered promiscuous mode [ 312.720154][ T8322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.733117][ T8319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.743961][ T8319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.754018][ T8319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.764642][ T8319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.774556][ T8319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.785308][ T8319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.795235][ T8319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.805687][ T8319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.816351][ T8319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.829597][ T8322] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.836998][ T8304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.845602][ T8304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.854677][ T8304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.862361][ T8304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.872467][ T8319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.883046][ T8319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.893059][ T8319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.903485][ T8319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.913368][ T8319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.923889][ T8319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.933982][ T8319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.944924][ T8319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.956233][ T8319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.966604][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.975331][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.984092][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.992706][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.001135][ T7890] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.008219][ T7890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.025420][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.034055][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.042909][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.053372][ T7890] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.060502][ T7890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.071086][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.080082][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.103473][ T8322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.130787][ T8322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.144917][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.153504][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.162269][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.170843][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.180246][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.192313][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.201799][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.212660][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.221786][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.232561][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.252570][ T8322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.261952][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.272318][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.335782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.344337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.362821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.371373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.381344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.389364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.408740][ T8322] device veth0_vlan entered promiscuous mode [ 313.436402][ T8322] device veth1_vlan entered promiscuous mode [ 313.455779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.464579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 313.476622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.485103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.499553][ T8322] device veth0_macvtap entered promiscuous mode [ 313.514193][ T8322] device veth1_macvtap entered promiscuous mode 22:06:40 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:06:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:06:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000680)) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x4b1c9221bc78eec1, 0xbc6f48921b709c00) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r7 = syz_open_procfs(0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 313.534196][ T8322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.549065][ T8322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.560534][ T8322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.573363][ T8322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:06:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000680)) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x4b1c9221bc78eec1, 0xbc6f48921b709c00) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r7 = syz_open_procfs(0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 22:06:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000680)) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x4b1c9221bc78eec1, 0xbc6f48921b709c00) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r7 = syz_open_procfs(0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 313.584850][ T8322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.599496][ T8322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.609803][ T8322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.623458][ T8322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.633777][ T8322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.676627][ T8322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.719128][ T8322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.767310][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.775531][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:06:41 executing program 0: fanotify_init(0x6c, 0x0) [ 313.841422][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.871109][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.899219][ T8322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.971829][ T8322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.019432][ T8322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:06:41 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 314.077538][ T8322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.096415][ T8322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.137491][ T8322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.162064][ T8322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.214988][ T8322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.283268][ T8322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.312453][ T8322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.325193][ T8322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.339315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.348122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:06:41 executing program 4: mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67446698000000000000010004000000171ec2b68c6e9bb8ed753725f323c8e29621d8e25028553a4c6d61d83f07cb21b52eb9a66cdcf77440459db3f423f15f2909a404b0b8425311edd6e8887b479ddc43e003fde4bb7d9dcd70b61ce549a2cb174749f6d4540453cc7d3b210f5398fe44190a51a8568d9ce82612bdff0d545ed9739ff672d1bac8defd108a7dfb66c0e85c0d92f816b0e8fde9b1e6220100010001c4f2a5304f3652eb1600b4ab6625ec0867"], 0x2e) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x2, [0x0, 0x5]}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 22:06:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000680)) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x4b1c9221bc78eec1, 0xbc6f48921b709c00) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r7 = syz_open_procfs(0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 22:06:41 executing program 0: fanotify_init(0x6c, 0x0) 22:06:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000680)) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x4b1c9221bc78eec1, 0xbc6f48921b709c00) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r7 = syz_open_procfs(0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 22:06:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000680)) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x4b1c9221bc78eec1, 0xbc6f48921b709c00) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r7 = syz_open_procfs(0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 22:06:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000800020000000000", 0x24) 22:06:42 executing program 0: fanotify_init(0x6c, 0x0) 22:06:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000800020000000000", 0x24) 22:06:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000680)) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x4b1c9221bc78eec1, 0xbc6f48921b709c00) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r7 = syz_open_procfs(0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 22:06:42 executing program 0: fanotify_init(0x6c, 0x0) 22:06:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000800020000000000", 0x24) 22:06:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000680)) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x4b1c9221bc78eec1, 0xbc6f48921b709c00) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r7 = syz_open_procfs(0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 315.799104][ T8396] tipc: TX() has been purged, node left! [ 316.668718][ T8396] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.676165][ T8396] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.683985][ T8396] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.691417][ T8396] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.699360][ T8396] device bridge_slave_1 left promiscuous mode [ 316.705574][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.736271][ T8396] device bridge_slave_0 left promiscuous mode [ 316.742532][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.809837][ T8396] device veth1_macvtap left promiscuous mode [ 316.815895][ T8396] device veth0_macvtap left promiscuous mode [ 316.821869][ T8396] device veth1_vlan left promiscuous mode [ 316.827976][ T8396] device veth0_vlan left promiscuous mode [ 317.965929][ T8396] device hsr_slave_0 left promiscuous mode [ 318.005789][ T8396] device hsr_slave_1 left promiscuous mode [ 318.070813][ T8396] team0 (unregistering): Port device team_slave_1 removed [ 318.081354][ T8396] team0 (unregistering): Port device team_slave_0 removed [ 318.091937][ T8396] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 318.129324][ T8396] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 318.210371][ T8396] bond0 (unregistering): Released all slaves [ 318.332761][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 318.381714][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 318.412014][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.419634][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.427965][ T8432] device bridge_slave_0 entered promiscuous mode [ 318.435372][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.442585][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.450274][ T8432] device bridge_slave_1 entered promiscuous mode [ 318.538545][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.549869][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.569638][ T8432] team0: Port device team_slave_0 added [ 318.576687][ T8432] team0: Port device team_slave_1 added [ 318.593294][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.600394][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.627138][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.639811][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.647233][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.673467][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.727918][ T8432] device hsr_slave_0 entered promiscuous mode [ 318.765948][ T8432] device hsr_slave_1 entered promiscuous mode [ 318.805729][ T8432] debugfs: Directory 'hsr0' with parent '/' already present! [ 318.852115][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.859278][ T8432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.866711][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.873791][ T8432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.916786][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.933259][ T8304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.941869][ T8304] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.953405][ T8304] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.965333][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.980891][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.989536][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.996635][ T7883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.016282][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.024664][ T7890] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.031719][ T7890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.051436][ T8432] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.062005][ T8432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.074367][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.083188][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.091964][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.100620][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.109517][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.117687][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.142514][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.150335][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.161512][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.224465][ T8432] device veth0_vlan entered promiscuous mode [ 319.232269][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.241264][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.250143][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.258261][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.271922][ T8432] device veth1_vlan entered promiscuous mode [ 319.288334][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.296911][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.305331][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.315982][ T8432] device veth0_macvtap entered promiscuous mode [ 319.324371][ T8432] device veth1_macvtap entered promiscuous mode [ 319.337057][ T8304] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.348682][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.363675][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.373832][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.384577][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.394559][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.404993][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.415438][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.426042][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.435891][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.446363][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.457302][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.465326][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.474554][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.484403][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.494926][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.504820][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.515442][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.526108][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.536562][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.546453][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.556891][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.566757][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.577381][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.588322][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.598387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.606994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:06:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@fragment, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 22:06:47 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:06:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000680)) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfffffffffffffffa) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x4b1c9221bc78eec1, 0xbc6f48921b709c00) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r7 = syz_open_procfs(0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 22:06:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000800020000000000", 0x24) 22:06:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) mq_open(0x0, 0x0, 0x0, &(0x7f0000000000)={0x81d4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:06:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x17, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:06:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@fragment, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 22:06:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007ff00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006772656400464b519221f017a400050000000000080005000000000038000300050000000000000028ceb860244d6a9b5336c1abe5000000000000000200000000da6e0856d62c0000d4f9857a53a9d6b63d6641b0138f8cdf045a8bf281f594c0c4bfa5bf06b5de55173aee5a92619718eb65bc8c00c9376a1f1a72823807a886e3fc8cc965659eeace2dc30c5f8e1902149975cdb9dc456dcce9e7a0341f85b8a6e7728fce7f588bedfebbc2f2882657cc8eb991d13beac01f3837a454532203563a07f6b1671fc3bcd6f5e01fa5054bf67b773e77db04"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 319.983197][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.015343][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.113830][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:06:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x8, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4080}, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='cpuset') write$cgroup_int(r1, &(0x7f0000000380), 0x12) write$cgroup_int(r3, &(0x7f0000000400), 0xd) r5 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r5, 0x12) r6 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r5, 0x12) gettid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000700)=@llc={0x1a, 0x102, 0x7f, 0xbe, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)="5eea5ca0ef4d421e560d4abff99c00779155a4b920538b3e7145ea92de9ef8fbe604e736ee4b63aab9e3b01682bd6c6dfc07b3e2b6822a2b7d9c3edcbcbb75c381bc46a69b4237360309cca76c0f8e41ee50ae42e3321eefdcf9705c54f649045309c18b3e34f203af29fe4cebee97d312884aa06396defd8969825ed7cba5f71144cac7df35b61eacde5d0fe9ae4acb367282e95356450d3e2654021532d7356d94691c4c0c51025bab49fb88b4b590465dd2b2fa2d71145c66b0cec2978d016e04", 0xc2}, {&(0x7f0000000540)="c662320d4cb3b88ff35a47e81bc94a6dd42cdd74c7696141ad1abf06f9a1dd7df1695b812c0f8d8bab8083049d6df0d410b6080efceddd53343e8244de710e8eb9bd89466bf5efcf04e85f96b66ed52a2da42f40f6eb3dcd4f6ae0ed8cf7c371b697ab02c060fe415b7e3221ba08658ed5f07737ae142be161dffde8a82cac53b110a6d1308bd267df8fca0695b8f3b21ead78ba9c70327f0cfd8511aef0c1b19a1974fe7b368048b002b1dfcac61b93cb0ccb3f7e0ef99ce4f13437d8d53e47a9b6b3", 0xc3}, {&(0x7f00000002c0)="e22f", 0x2}, {&(0x7f0000000300)="610e68aae7de726bb04172bfcd9ac433efa8849a3f425f50bed1d4", 0x1b}], 0x4, &(0x7f0000000780)=[{0xa38, 0x119, 0x80000001, "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"}, {0x80, 0x1, 0xad6, "ebbf1e1924681ff0695cd20de25ad3dd787371b6709f71e858cdd9605585f6e32beb5907fcd0c147074daf33c0b72c7562b9bcf8d79e6450df454d5422242800b02c774c5eb97dbab342274e0bd02f82b7a849d14dc736242667712c7e43a1a181c20f7e76915da538d6d996a637"}], 0xab8}, 0x40004) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 22:06:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) mq_open(0x0, 0x0, 0x0, &(0x7f0000000000)={0x81d4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 320.262828][ T8476] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.285261][ T8476] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 22:06:47 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req3={0x80000000}, 0x1c) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x0, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 22:06:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@fragment, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 22:06:47 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 320.349730][ T8484] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.386396][ T8484] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 22:06:47 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2000b, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0xfff, 0x0, 0x20}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) 22:06:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@fragment, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) [ 320.690886][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.718341][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.728944][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:06:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) mq_open(0x0, 0x0, 0x0, &(0x7f0000000000)={0x81d4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:06:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x8, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4080}, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='cpuset') write$cgroup_int(r1, &(0x7f0000000380), 0x12) write$cgroup_int(r3, &(0x7f0000000400), 0xd) r5 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r5, 0x12) r6 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r5, 0x12) gettid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000700)=@llc={0x1a, 0x102, 0x7f, 0xbe, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)="5eea5ca0ef4d421e560d4abff99c00779155a4b920538b3e7145ea92de9ef8fbe604e736ee4b63aab9e3b01682bd6c6dfc07b3e2b6822a2b7d9c3edcbcbb75c381bc46a69b4237360309cca76c0f8e41ee50ae42e3321eefdcf9705c54f649045309c18b3e34f203af29fe4cebee97d312884aa06396defd8969825ed7cba5f71144cac7df35b61eacde5d0fe9ae4acb367282e95356450d3e2654021532d7356d94691c4c0c51025bab49fb88b4b590465dd2b2fa2d71145c66b0cec2978d016e04", 0xc2}, {&(0x7f0000000540)="c662320d4cb3b88ff35a47e81bc94a6dd42cdd74c7696141ad1abf06f9a1dd7df1695b812c0f8d8bab8083049d6df0d410b6080efceddd53343e8244de710e8eb9bd89466bf5efcf04e85f96b66ed52a2da42f40f6eb3dcd4f6ae0ed8cf7c371b697ab02c060fe415b7e3221ba08658ed5f07737ae142be161dffde8a82cac53b110a6d1308bd267df8fca0695b8f3b21ead78ba9c70327f0cfd8511aef0c1b19a1974fe7b368048b002b1dfcac61b93cb0ccb3f7e0ef99ce4f13437d8d53e47a9b6b3", 0xc3}, {&(0x7f00000002c0)="e22f", 0x2}, {&(0x7f0000000300)="610e68aae7de726bb04172bfcd9ac433efa8849a3f425f50bed1d4", 0x1b}], 0x4, &(0x7f0000000780)=[{0xa38, 0x119, 0x80000001, "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"}, {0x80, 0x1, 0xad6, "ebbf1e1924681ff0695cd20de25ad3dd787371b6709f71e858cdd9605585f6e32beb5907fcd0c147074daf33c0b72c7562b9bcf8d79e6450df454d5422242800b02c774c5eb97dbab342274e0bd02f82b7a849d14dc736242667712c7e43a1a181c20f7e76915da538d6d996a637"}], 0xab8}, 0x40004) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 22:06:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x8, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4080}, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='cpuset') write$cgroup_int(r1, &(0x7f0000000380), 0x12) write$cgroup_int(r3, &(0x7f0000000400), 0xd) r5 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r5, 0x12) r6 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r5, 0x12) gettid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000700)=@llc={0x1a, 0x102, 0x7f, 0xbe, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)="5eea5ca0ef4d421e560d4abff99c00779155a4b920538b3e7145ea92de9ef8fbe604e736ee4b63aab9e3b01682bd6c6dfc07b3e2b6822a2b7d9c3edcbcbb75c381bc46a69b4237360309cca76c0f8e41ee50ae42e3321eefdcf9705c54f649045309c18b3e34f203af29fe4cebee97d312884aa06396defd8969825ed7cba5f71144cac7df35b61eacde5d0fe9ae4acb367282e95356450d3e2654021532d7356d94691c4c0c51025bab49fb88b4b590465dd2b2fa2d71145c66b0cec2978d016e04", 0xc2}, {&(0x7f0000000540)="c662320d4cb3b88ff35a47e81bc94a6dd42cdd74c7696141ad1abf06f9a1dd7df1695b812c0f8d8bab8083049d6df0d410b6080efceddd53343e8244de710e8eb9bd89466bf5efcf04e85f96b66ed52a2da42f40f6eb3dcd4f6ae0ed8cf7c371b697ab02c060fe415b7e3221ba08658ed5f07737ae142be161dffde8a82cac53b110a6d1308bd267df8fca0695b8f3b21ead78ba9c70327f0cfd8511aef0c1b19a1974fe7b368048b002b1dfcac61b93cb0ccb3f7e0ef99ce4f13437d8d53e47a9b6b3", 0xc3}, {&(0x7f00000002c0)="e22f", 0x2}, {&(0x7f0000000300)="610e68aae7de726bb04172bfcd9ac433efa8849a3f425f50bed1d4", 0x1b}], 0x4, &(0x7f0000000780)=[{0xa38, 0x119, 0x80000001, "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"}, {0x80, 0x1, 0xad6, "ebbf1e1924681ff0695cd20de25ad3dd787371b6709f71e858cdd9605585f6e32beb5907fcd0c147074daf33c0b72c7562b9bcf8d79e6450df454d5422242800b02c774c5eb97dbab342274e0bd02f82b7a849d14dc736242667712c7e43a1a181c20f7e76915da538d6d996a637"}], 0xab8}, 0x40004) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 22:06:48 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:06:48 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2000b, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0xfff, 0x0, 0x20}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) 22:06:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) mq_open(0x0, 0x0, 0x0, &(0x7f0000000000)={0x81d4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 321.197739][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 321.268953][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.290485][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:06:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x8, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4080}, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='cpuset') write$cgroup_int(r1, &(0x7f0000000380), 0x12) write$cgroup_int(r3, &(0x7f0000000400), 0xd) r5 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r5, 0x12) r6 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r5, 0x12) gettid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000700)=@llc={0x1a, 0x102, 0x7f, 0xbe, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)="5eea5ca0ef4d421e560d4abff99c00779155a4b920538b3e7145ea92de9ef8fbe604e736ee4b63aab9e3b01682bd6c6dfc07b3e2b6822a2b7d9c3edcbcbb75c381bc46a69b4237360309cca76c0f8e41ee50ae42e3321eefdcf9705c54f649045309c18b3e34f203af29fe4cebee97d312884aa06396defd8969825ed7cba5f71144cac7df35b61eacde5d0fe9ae4acb367282e95356450d3e2654021532d7356d94691c4c0c51025bab49fb88b4b590465dd2b2fa2d71145c66b0cec2978d016e04", 0xc2}, {&(0x7f0000000540)="c662320d4cb3b88ff35a47e81bc94a6dd42cdd74c7696141ad1abf06f9a1dd7df1695b812c0f8d8bab8083049d6df0d410b6080efceddd53343e8244de710e8eb9bd89466bf5efcf04e85f96b66ed52a2da42f40f6eb3dcd4f6ae0ed8cf7c371b697ab02c060fe415b7e3221ba08658ed5f07737ae142be161dffde8a82cac53b110a6d1308bd267df8fca0695b8f3b21ead78ba9c70327f0cfd8511aef0c1b19a1974fe7b368048b002b1dfcac61b93cb0ccb3f7e0ef99ce4f13437d8d53e47a9b6b3", 0xc3}, {&(0x7f00000002c0)="e22f", 0x2}, {&(0x7f0000000300)="610e68aae7de726bb04172bfcd9ac433efa8849a3f425f50bed1d4", 0x1b}], 0x4, &(0x7f0000000780)=[{0xa38, 0x119, 0x80000001, "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"}, {0x80, 0x1, 0xad6, "ebbf1e1924681ff0695cd20de25ad3dd787371b6709f71e858cdd9605585f6e32beb5907fcd0c147074daf33c0b72c7562b9bcf8d79e6450df454d5422242800b02c774c5eb97dbab342274e0bd02f82b7a849d14dc736242667712c7e43a1a181c20f7e76915da538d6d996a637"}], 0xab8}, 0x40004) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 22:06:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000019008151e00f80ecdb4cb904084865160b0003000b000000000500140e00060067b300f8000000000300", 0x2e}], 0x1}, 0x0) 22:06:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x8, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4080}, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='cpuset') write$cgroup_int(r1, &(0x7f0000000380), 0x12) write$cgroup_int(r3, &(0x7f0000000400), 0xd) r5 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r5, 0x12) r6 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r5, 0x12) gettid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000700)=@llc={0x1a, 0x102, 0x7f, 0xbe, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)="5eea5ca0ef4d421e560d4abff99c00779155a4b920538b3e7145ea92de9ef8fbe604e736ee4b63aab9e3b01682bd6c6dfc07b3e2b6822a2b7d9c3edcbcbb75c381bc46a69b4237360309cca76c0f8e41ee50ae42e3321eefdcf9705c54f649045309c18b3e34f203af29fe4cebee97d312884aa06396defd8969825ed7cba5f71144cac7df35b61eacde5d0fe9ae4acb367282e95356450d3e2654021532d7356d94691c4c0c51025bab49fb88b4b590465dd2b2fa2d71145c66b0cec2978d016e04", 0xc2}, {&(0x7f0000000540)="c662320d4cb3b88ff35a47e81bc94a6dd42cdd74c7696141ad1abf06f9a1dd7df1695b812c0f8d8bab8083049d6df0d410b6080efceddd53343e8244de710e8eb9bd89466bf5efcf04e85f96b66ed52a2da42f40f6eb3dcd4f6ae0ed8cf7c371b697ab02c060fe415b7e3221ba08658ed5f07737ae142be161dffde8a82cac53b110a6d1308bd267df8fca0695b8f3b21ead78ba9c70327f0cfd8511aef0c1b19a1974fe7b368048b002b1dfcac61b93cb0ccb3f7e0ef99ce4f13437d8d53e47a9b6b3", 0xc3}, {&(0x7f00000002c0)="e22f", 0x2}, {&(0x7f0000000300)="610e68aae7de726bb04172bfcd9ac433efa8849a3f425f50bed1d4", 0x1b}], 0x4, &(0x7f0000000780)=[{0xa38, 0x119, 0x80000001, "f0a9e81d3825d609d9da2bcdaf8a3c95d6f9fc9322167524e933b9029e3a0a7206e58e2455eaeaa021cb0f88e646c615d6d890ccd6f6052b7db626fd73022500f3c536d0903aeec5825d32532e83f84c49a66a4d64a56db7e3b0eff98d307c519f066da632581cd9bb812b28de089e8319937a2346c7990827292353db0a31a6c23eba8190664f28aebbe1ad9ee13d0b4687b442d4dc1e107d6d8fff0685ead08c3d5974ff614a6f4d6dc7842b72d3a2b866484aa8c9ad60b38acc073f9d2cd42c3e6ff1a35ccaf504e31f3c5f325e74a08b253aa00b0b46199bc7cc027c6f2674efcc96d7d9f2cdc70b519630ab9e2c2eb77411656dce7047bf6289f80693c09a11114b24919f2a13823cd09b64a21a637579d58dd6a9ff7354586d8a9c5e5bcd59b6ec1560f7e0c2aeccd6f292fba4fcd94ebf77081150fa6e60fcc4cc01ac093c5e553c3c280b28aabd27edd91d4c8a022fd668d3f017e526ce7c3cbcd84ed0b42a7e8851bbdb2d24f6d9bb457a10e559731d20e582d7a72dc249a5eea8e4f62d49c214095cdf9fb2047c72d4fdcdb4d18cdb0eb8fd86290b7fb5613ee9e0cd38826567906f75138f3aab2d93ba1ddcef05c9bde24dc26ab06f3e16a59344783d66cb87ea02ac72d13190252273dff6182a8e190ba94bae036ceae456875ab75ddd68c41d0eab02a47a6c0e83406728ae3dbd891ae593a71e58d910c1e7e6574086fb327b1d3f6076e497ac4b45d42b8712fab13e8df6bc6b435093e16fd08b2b6eb3e465c403826c2a98552dc3988f53be3a02db2159536fc3e17e11b4ad136c08e14b10c6a3f38caf12ed50f3183d3575c5051f5a9c448b3bdea367fe0df6732067fc3fdccaf211f47e077952af48cc484c95fe75a40ee6279514c5b880f5737dc9080b86a4a2b7b6a8906c037ebc87f920b91a35da96c5b0787e97d4f192eba11c16fd7e80e35b5ead39598a33873785e60ad44753260288c8dca9e5592449953821d9bb084396d94d47b528add8f360ad9320f229d696240d9a56c9351eb19abbf56833570690b10bcb2162cde26ba0b245e32e8c1992a380f1f953cda482233c1fd48a33006fa3834ce3639f4da08a2ec5e0dcd1c92d7e2334d82071129a79b6567c3492d9dca8a282f155105bb0660fbef0acdd9e4a382d14c45338875bea9514f4a9e865a405f48c1d3de364887e6d4f19800d635615a81881118e294e819957a5496e1f805bd743468162837049ae3da53f501e4b7f7e1a65d41f08feb95dad8dde3853dabd19270f6ab4594432f5d1195b801303b37a7491180dbb1bdc355de1255e8453ed9d519be35ff3c1c10af0061464a6b1d89b6a12a85be8b1b60e38c6af75781ddc440e56bacab29867b61da4b1633605df7e3bef9a1fda21b675b7f00091dbdb1296e198237d07aa8da874f3ee5c628546124ab502300664d10742b459411b543dd014ab1730bcaa4be01e6c96f5e470adba28df28dbdcb36c1118c78d4fa2fbbda346a8b8168a3d2992c1ffc7e29646c68df8094c0d6e38192b2ccc9baf8219b646b0552c7ce6c51974b0fa885107be7e16b574039523eb83b1e96d58e18447edc1f35d563d163c4832d8e49b06d962d0efb8b3160d8df1232d1301a9c1bc48e4d4abdefe6473c638bb38cee731a717bb3c2bdcbc7e2162267d0598bd4e0cc216a1cb68aa554330e0e255b77e69eac032910550a9d9d21428bd4accd107769b2fdf14bcc1f02830fe4b0cad6bbe5c9fb2f10ac6d6b03d306170c1a348541aedad70ea3f6e57a6d3426f8fecca96578b53902db689b668a9c6a3a5f273d1b8c1337f6cd5e989688b4bdbdb89087f44a41c197af9053b7a52e26cbada75d98bbdbdf470518c00cf3d6100310af063e5c70858fa0fded6c824f91efbf457cd73475192af5bd72f790eea5e0e5a58b5412699a8400322d0fe090139483a2e89c0ab41cafa18135035ae1a4891c53e220e026b229a14cf69d88ff29fae0c7674e2820452e10ec472bef400e11ec0df480cf475f999ff1686c05d5c4db0e1b64cd6ad0b485968bf2106a0d0759786a520a4226a2f22ddf6d4a3c4c938879f259dea459776d787b22d4a1bc36663891def53f51a4a45e9dbc9efe18eabd9ebe6be9819b9da01747b30f57025338a1d235c58ce682202024d297383099f51b44b4fea4429a52c11157d7729b4b6a9ba571a83905c9d911430d13a1e9983a28bff809c20e82a7035c3b8d3e109ff106b3dabde6b3cf9e40b71662285b218f0319ccc3ff75ee9f11e8de58055cd6d12e950ba53b95a9c48b18bdd934b152d13679b74097ff6ae545734df7a4aea20a5de2f12f96d656aaa22f4f004a2c033101f14e11dcca6b1ca532a59a60122b49e75ef0cbba90ffd5b2d1c32abd81f2daeba6f6161c23b254ec57cfc4bdad10c473932bd0b54c4c1bc5cfee20d8951b9e3ef67296792e45e8d781b0c10ecf7a21c23a6ff00ba355029ee94401e6d49d7670c4bd93837c9c528434d4e90289dc679c01c8dd55455e4b6bef29d921bee2bcb476b301e6e6f348bac58915a54655f56d01e350f1dd52ef5d6ebe8929fe7fe837bc2cdb5b270715952055802386aa6310d495b1f4e12f2f046e601e83552cba359bf58998cdb27395262173a64f54205bac8f35893888ba07bd4f68e47f8736085bb097b8739c671313af369df27f1b71ce7e018259971a75993ae325cb6a5fb1ab8bbd0b761d6bc3622c42d66a2f23e0083faa82525a0c1a829f27d9f201da8f54362540d3cbe59335c964196372d88076fb087fb6a7b2971967b064c131a4775c2f2694c1ebed9d0ad349127d2e37f2112762cd2b57e725ce1f39c038ba5ae93988882040d165fee6153341f4e6797475557cead3062c53ec90eacec754da8300df23be19daf4d75dff83d629186b170681052899e92118180fc55248cedfe7c6e097ba793adb6a803350355054a88a16a15c2cffdb65a351cf43a90e4439117cce274d92913666c76db720e68dde8c6b5172601afdd2a877cd59b440347f7500ab2388238b59db5f84b2043fea22eb79f3e99d825cadba20375120362c97db69c8301005009a76b11668f3b5cc71138c696260db046e12d9d4449e07e9223dacdc2f2060f16bf4f8eaa484a0d3207f9af971caea9846fe410f0e157c34b95247b782f7ea9bfd35d5110c5f16db8f97788bc60ceb7c8e0cec1b2d6515be20294032f42d2847fd19db588f4bfb82a1b9da05332910269447c200c2b534dfd2106a8b61a0ad37e27413b14e87df9bd87dbee1846ffa2590b4b58ed828e1c7475199ad0a336e72c0a2c8e91e84cc6a810a47c6ec3b0f8bd9b4be822a34d2c6d56d47aa24d8c9525f9a883ac1dd7575e03aea5a236cabedfd1590909f7603a332554f7d48695353a898218d62901a35a17158619cf0db02e8b899e8aeb0741821df18455f10a497e1de1fb06ae7ca993d7c711bcd213f3414f8d6dfa9ce206ff21d1905f230234e9984345d8a93f22834deccd26557a92af9193451df140be6db8c2022b1f55751bb6aad879d009487b677c04939ec8f05118660b836d7c9768d2b1325973c2a573ff0392ef18794399e3858eab5567724628fb90332815dd611f5f00f4606f505b9ca11361a36380d60491b730b28586fdf0bdbc4261"}, {0x80, 0x1, 0xad6, "ebbf1e1924681ff0695cd20de25ad3dd787371b6709f71e858cdd9605585f6e32beb5907fcd0c147074daf33c0b72c7562b9bcf8d79e6450df454d5422242800b02c774c5eb97dbab342274e0bd02f82b7a849d14dc736242667712c7e43a1a181c20f7e76915da538d6d996a637"}], 0xab8}, 0x40004) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 22:06:48 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x0, 0x268, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x6004, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 22:06:48 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 321.532337][ T8543] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 321.575790][ T8543] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 321.607869][ T8548] xt_hashlimit: Unknown mode mask 6004, kernel too old? 22:06:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000480)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0xae9a, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/mdstat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000000)) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) userfaultfd(0x80000) [ 321.752219][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 321.823774][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:06:49 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2000b, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0xfff, 0x0, 0x20}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) [ 321.865957][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:06:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x8, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4080}, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='cpuset') write$cgroup_int(r1, &(0x7f0000000380), 0x12) write$cgroup_int(r3, &(0x7f0000000400), 0xd) r5 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r5, 0x12) r6 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r5, 0x12) gettid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000700)=@llc={0x1a, 0x102, 0x7f, 0xbe, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)="5eea5ca0ef4d421e560d4abff99c00779155a4b920538b3e7145ea92de9ef8fbe604e736ee4b63aab9e3b01682bd6c6dfc07b3e2b6822a2b7d9c3edcbcbb75c381bc46a69b4237360309cca76c0f8e41ee50ae42e3321eefdcf9705c54f649045309c18b3e34f203af29fe4cebee97d312884aa06396defd8969825ed7cba5f71144cac7df35b61eacde5d0fe9ae4acb367282e95356450d3e2654021532d7356d94691c4c0c51025bab49fb88b4b590465dd2b2fa2d71145c66b0cec2978d016e04", 0xc2}, {&(0x7f0000000540)="c662320d4cb3b88ff35a47e81bc94a6dd42cdd74c7696141ad1abf06f9a1dd7df1695b812c0f8d8bab8083049d6df0d410b6080efceddd53343e8244de710e8eb9bd89466bf5efcf04e85f96b66ed52a2da42f40f6eb3dcd4f6ae0ed8cf7c371b697ab02c060fe415b7e3221ba08658ed5f07737ae142be161dffde8a82cac53b110a6d1308bd267df8fca0695b8f3b21ead78ba9c70327f0cfd8511aef0c1b19a1974fe7b368048b002b1dfcac61b93cb0ccb3f7e0ef99ce4f13437d8d53e47a9b6b3", 0xc3}, {&(0x7f00000002c0)="e22f", 0x2}, {&(0x7f0000000300)="610e68aae7de726bb04172bfcd9ac433efa8849a3f425f50bed1d4", 0x1b}], 0x4, &(0x7f0000000780)=[{0xa38, 0x119, 0x80000001, "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"}, {0x80, 0x1, 0xad6, "ebbf1e1924681ff0695cd20de25ad3dd787371b6709f71e858cdd9605585f6e32beb5907fcd0c147074daf33c0b72c7562b9bcf8d79e6450df454d5422242800b02c774c5eb97dbab342274e0bd02f82b7a849d14dc736242667712c7e43a1a181c20f7e76915da538d6d996a637"}], 0xab8}, 0x40004) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 22:06:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x8, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4080}, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='cpuset') write$cgroup_int(r1, &(0x7f0000000380), 0x12) write$cgroup_int(r3, &(0x7f0000000400), 0xd) r5 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r5, 0x12) r6 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r5, 0x12) gettid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000700)=@llc={0x1a, 0x102, 0x7f, 0xbe, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)="5eea5ca0ef4d421e560d4abff99c00779155a4b920538b3e7145ea92de9ef8fbe604e736ee4b63aab9e3b01682bd6c6dfc07b3e2b6822a2b7d9c3edcbcbb75c381bc46a69b4237360309cca76c0f8e41ee50ae42e3321eefdcf9705c54f649045309c18b3e34f203af29fe4cebee97d312884aa06396defd8969825ed7cba5f71144cac7df35b61eacde5d0fe9ae4acb367282e95356450d3e2654021532d7356d94691c4c0c51025bab49fb88b4b590465dd2b2fa2d71145c66b0cec2978d016e04", 0xc2}, {&(0x7f0000000540)="c662320d4cb3b88ff35a47e81bc94a6dd42cdd74c7696141ad1abf06f9a1dd7df1695b812c0f8d8bab8083049d6df0d410b6080efceddd53343e8244de710e8eb9bd89466bf5efcf04e85f96b66ed52a2da42f40f6eb3dcd4f6ae0ed8cf7c371b697ab02c060fe415b7e3221ba08658ed5f07737ae142be161dffde8a82cac53b110a6d1308bd267df8fca0695b8f3b21ead78ba9c70327f0cfd8511aef0c1b19a1974fe7b368048b002b1dfcac61b93cb0ccb3f7e0ef99ce4f13437d8d53e47a9b6b3", 0xc3}, {&(0x7f00000002c0)="e22f", 0x2}, {&(0x7f0000000300)="610e68aae7de726bb04172bfcd9ac433efa8849a3f425f50bed1d4", 0x1b}], 0x4, &(0x7f0000000780)=[{0xa38, 0x119, 0x80000001, "f0a9e81d3825d609d9da2bcdaf8a3c95d6f9fc9322167524e933b9029e3a0a7206e58e2455eaeaa021cb0f88e646c615d6d890ccd6f6052b7db626fd73022500f3c536d0903aeec5825d32532e83f84c49a66a4d64a56db7e3b0eff98d307c519f066da632581cd9bb812b28de089e8319937a2346c7990827292353db0a31a6c23eba8190664f28aebbe1ad9ee13d0b4687b442d4dc1e107d6d8fff0685ead08c3d5974ff614a6f4d6dc7842b72d3a2b866484aa8c9ad60b38acc073f9d2cd42c3e6ff1a35ccaf504e31f3c5f325e74a08b253aa00b0b46199bc7cc027c6f2674efcc96d7d9f2cdc70b519630ab9e2c2eb77411656dce7047bf6289f80693c09a11114b24919f2a13823cd09b64a21a637579d58dd6a9ff7354586d8a9c5e5bcd59b6ec1560f7e0c2aeccd6f292fba4fcd94ebf77081150fa6e60fcc4cc01ac093c5e553c3c280b28aabd27edd91d4c8a022fd668d3f017e526ce7c3cbcd84ed0b42a7e8851bbdb2d24f6d9bb457a10e559731d20e582d7a72dc249a5eea8e4f62d49c214095cdf9fb2047c72d4fdcdb4d18cdb0eb8fd86290b7fb5613ee9e0cd38826567906f75138f3aab2d93ba1ddcef05c9bde24dc26ab06f3e16a59344783d66cb87ea02ac72d13190252273dff6182a8e190ba94bae036ceae456875ab75ddd68c41d0eab02a47a6c0e83406728ae3dbd891ae593a71e58d910c1e7e6574086fb327b1d3f6076e497ac4b45d42b8712fab13e8df6bc6b435093e16fd08b2b6eb3e465c403826c2a98552dc3988f53be3a02db2159536fc3e17e11b4ad136c08e14b10c6a3f38caf12ed50f3183d3575c5051f5a9c448b3bdea367fe0df6732067fc3fdccaf211f47e077952af48cc484c95fe75a40ee6279514c5b880f5737dc9080b86a4a2b7b6a8906c037ebc87f920b91a35da96c5b0787e97d4f192eba11c16fd7e80e35b5ead39598a33873785e60ad44753260288c8dca9e5592449953821d9bb084396d94d47b528add8f360ad9320f229d696240d9a56c9351eb19abbf56833570690b10bcb2162cde26ba0b245e32e8c1992a380f1f953cda482233c1fd48a33006fa3834ce3639f4da08a2ec5e0dcd1c92d7e2334d82071129a79b6567c3492d9dca8a282f155105bb0660fbef0acdd9e4a382d14c45338875bea9514f4a9e865a405f48c1d3de364887e6d4f19800d635615a81881118e294e819957a5496e1f805bd743468162837049ae3da53f501e4b7f7e1a65d41f08feb95dad8dde3853dabd19270f6ab4594432f5d1195b801303b37a7491180dbb1bdc355de1255e8453ed9d519be35ff3c1c10af0061464a6b1d89b6a12a85be8b1b60e38c6af75781ddc440e56bacab29867b61da4b1633605df7e3bef9a1fda21b675b7f00091dbdb1296e198237d07aa8da874f3ee5c628546124ab502300664d10742b459411b543dd014ab1730bcaa4be01e6c96f5e470adba28df28dbdcb36c1118c78d4fa2fbbda346a8b8168a3d2992c1ffc7e29646c68df8094c0d6e38192b2ccc9baf8219b646b0552c7ce6c51974b0fa885107be7e16b574039523eb83b1e96d58e18447edc1f35d563d163c4832d8e49b06d962d0efb8b3160d8df1232d1301a9c1bc48e4d4abdefe6473c638bb38cee731a717bb3c2bdcbc7e2162267d0598bd4e0cc216a1cb68aa554330e0e255b77e69eac032910550a9d9d21428bd4accd107769b2fdf14bcc1f02830fe4b0cad6bbe5c9fb2f10ac6d6b03d306170c1a348541aedad70ea3f6e57a6d3426f8fecca96578b53902db689b668a9c6a3a5f273d1b8c1337f6cd5e989688b4bdbdb89087f44a41c197af9053b7a52e26cbada75d98bbdbdf470518c00cf3d6100310af063e5c70858fa0fded6c824f91efbf457cd73475192af5bd72f790eea5e0e5a58b5412699a8400322d0fe090139483a2e89c0ab41cafa18135035ae1a4891c53e220e026b229a14cf69d88ff29fae0c7674e2820452e10ec472bef400e11ec0df480cf475f999ff1686c05d5c4db0e1b64cd6ad0b485968bf2106a0d0759786a520a4226a2f22ddf6d4a3c4c938879f259dea459776d787b22d4a1bc36663891def53f51a4a45e9dbc9efe18eabd9ebe6be9819b9da01747b30f57025338a1d235c58ce682202024d297383099f51b44b4fea4429a52c11157d7729b4b6a9ba571a83905c9d911430d13a1e9983a28bff809c20e82a7035c3b8d3e109ff106b3dabde6b3cf9e40b71662285b218f0319ccc3ff75ee9f11e8de58055cd6d12e950ba53b95a9c48b18bdd934b152d13679b74097ff6ae545734df7a4aea20a5de2f12f96d656aaa22f4f004a2c033101f14e11dcca6b1ca532a59a60122b49e75ef0cbba90ffd5b2d1c32abd81f2daeba6f6161c23b254ec57cfc4bdad10c473932bd0b54c4c1bc5cfee20d8951b9e3ef67296792e45e8d781b0c10ecf7a21c23a6ff00ba355029ee94401e6d49d7670c4bd93837c9c528434d4e90289dc679c01c8dd55455e4b6bef29d921bee2bcb476b301e6e6f348bac58915a54655f56d01e350f1dd52ef5d6ebe8929fe7fe837bc2cdb5b270715952055802386aa6310d495b1f4e12f2f046e601e83552cba359bf58998cdb27395262173a64f54205bac8f35893888ba07bd4f68e47f8736085bb097b8739c671313af369df27f1b71ce7e018259971a75993ae325cb6a5fb1ab8bbd0b761d6bc3622c42d66a2f23e0083faa82525a0c1a829f27d9f201da8f54362540d3cbe59335c964196372d88076fb087fb6a7b2971967b064c131a4775c2f2694c1ebed9d0ad349127d2e37f2112762cd2b57e725ce1f39c038ba5ae93988882040d165fee6153341f4e6797475557cead3062c53ec90eacec754da8300df23be19daf4d75dff83d629186b170681052899e92118180fc55248cedfe7c6e097ba793adb6a803350355054a88a16a15c2cffdb65a351cf43a90e4439117cce274d92913666c76db720e68dde8c6b5172601afdd2a877cd59b440347f7500ab2388238b59db5f84b2043fea22eb79f3e99d825cadba20375120362c97db69c8301005009a76b11668f3b5cc71138c696260db046e12d9d4449e07e9223dacdc2f2060f16bf4f8eaa484a0d3207f9af971caea9846fe410f0e157c34b95247b782f7ea9bfd35d5110c5f16db8f97788bc60ceb7c8e0cec1b2d6515be20294032f42d2847fd19db588f4bfb82a1b9da05332910269447c200c2b534dfd2106a8b61a0ad37e27413b14e87df9bd87dbee1846ffa2590b4b58ed828e1c7475199ad0a336e72c0a2c8e91e84cc6a810a47c6ec3b0f8bd9b4be822a34d2c6d56d47aa24d8c9525f9a883ac1dd7575e03aea5a236cabedfd1590909f7603a332554f7d48695353a898218d62901a35a17158619cf0db02e8b899e8aeb0741821df18455f10a497e1de1fb06ae7ca993d7c711bcd213f3414f8d6dfa9ce206ff21d1905f230234e9984345d8a93f22834deccd26557a92af9193451df140be6db8c2022b1f55751bb6aad879d009487b677c04939ec8f05118660b836d7c9768d2b1325973c2a573ff0392ef18794399e3858eab5567724628fb90332815dd611f5f00f4606f505b9ca11361a36380d60491b730b28586fdf0bdbc4261"}, {0x80, 0x1, 0xad6, "ebbf1e1924681ff0695cd20de25ad3dd787371b6709f71e858cdd9605585f6e32beb5907fcd0c147074daf33c0b72c7562b9bcf8d79e6450df454d5422242800b02c774c5eb97dbab342274e0bd02f82b7a849d14dc736242667712c7e43a1a181c20f7e76915da538d6d996a637"}], 0xab8}, 0x40004) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 22:06:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0xae9a, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/mdstat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000000)) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) userfaultfd(0x80000) 22:06:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0xae9a, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/mdstat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000000)) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) userfaultfd(0x80000) 22:06:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000280)) syz_open_dev$media(0x0, 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x80000) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 22:06:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0xae9a, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/mdstat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000000)) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) userfaultfd(0x80000) 22:06:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0xae9a, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/mdstat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000000)) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) userfaultfd(0x80000) [ 322.519149][ T8588] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:06:49 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2000b, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0xfff, 0x0, 0x20}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) 22:06:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000280)) syz_open_dev$media(0x0, 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x80000) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) [ 322.623803][ T8597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:06:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0xae9a, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/mdstat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000000)) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) userfaultfd(0x80000) 22:06:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x450100) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x28681, 0xff00000000000000) 22:06:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0xae9a, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/mdstat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000000)) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) userfaultfd(0x80000) [ 322.960491][ T8610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:06:50 executing program 4: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 22:06:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xc, r1}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 22:06:50 executing program 1: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000006000000000000007b00000000000000080000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000040000000000000100000000000e73fe6b4a634434e58f52c3a3260c00000507ff030004000000000000000000000000000000000000000000000000000000000000000000000300000000000000030000000000000004000000000000000003fb000000000000000000000000000000000000000000000000800000000000000000000000000010000000000000000000002b0000000000000000000000000000810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000060500080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000909200600000000000000000000000000000000000000000000004a5fc400000000000000000000008c53476f686a0a6302d90dd2eec1e1182e89083d5d847b715d14858244e52142a607382cff2385d8da780e17d86266149a9f68cce47508f7e6bee0e1c9ffda14ce39c548a69eabe68b496ba830cd014e1080e5c3a8c1c3722d6d296a067ff070f34b2c326cd373bac7b83ef646ee59dd8d1639c6da84f14ac56ddd186cf8dcdf738f8c708c0d3a811906f6908f837cf39b6fcbfad928f3"]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440f97f84c07000000297fa1b9b3853c7820000000be3dd59cb96ab788dc26a08c37aa63af9b7f9558054129eadc58d6010366f11ddcfc456c392d5cdce1bc2e5ccd1e47653364b986b2cffa8fc9e52c93ccafe563a310cc1ff49e9df03fa16a762dcd112d3483ee1445c1ea550157d88946df359f0e97ff7f0000000000000565c12279336cbf07b30ce6c9889c5a2f9f23f86fdc5d8c4af79877870abd30a7d9d9e89b99439a5acf709e0a6561ee6ab244b3d6622d01f0cb2b7004ce9fce6d112e814fc06c6a838a0f7eb67ef99c7d5d079d3a200d02151461ab510411713418e56593c2dcbc9b33a3538ed30dbb0dd4ffc034e47134caacf38d8311060000000d3a22227fd8a69952cf3a35371f1adf6536aae2975e18280c8a707e9d490d40ba52683cffc8f90fd4d0f05758869137a54e9c498ab28a5cff2e542cc1311552e4fc3b87af3e9b30ddd1868c2ddfaf0a31873ad97dc149d1c0a4cab3ebbeaacb1502b347f2ce641ea3e297d9c24beda3b86388a41c97a1810abffd8dbb075b1e66c3c9d1d75e978a1b0dfdcaae1a661b6226f98dffd9b7a7e95d963f95921f3e2367d3955ce730004ad68835e5a97a7f9556a7f5ccdbb3d164930be210287883f44661bd4f38d9fce027381815957927e9dfc6864950dba11b5991c9624531a6cd833c99d67c0aa4f7c979ac28206dbb176018e05ecbe662c9e4fea4b6a47ac87107bb11a1dda2f9df195c73622a5505db6d5ad1d38922451a38d360878b6312760000000000000000000016e76a57d7b8c2a202bef38bcf26f4dda8a901df34d057769c9f9c1345379978f763c04fcc58494d8fa2d128416707e2d32c88b59842f8ea6f4dcebeb7fc57be0907f9d097d2e2a0c625630bb19343b9f472f33e06fc68cc40176222b1ffc8407891ab731b38"], 0x237) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffdc7) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000880), &(0x7f0000000140)=0x157) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR, @ANYRESDEC=r3, @ANYPTR64, @ANYRES32, @ANYRES16], @ANYBLOB, @ANYRES32, @ANYRES64=0x0, @ANYRES32=r4, @ANYRESOCT]], &(0x7f0000a8a000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:06:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000280)) syz_open_dev$media(0x0, 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x80000) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 22:06:50 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r0, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x3c) 22:06:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000023e000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00001f1000/0x4000)=nil) munlockall() [ 323.523451][ T8636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:06:50 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r0, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x3c) 22:06:50 executing program 5: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r0, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x3c) 22:06:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000280)) syz_open_dev$media(0x0, 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x80000) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 22:06:51 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r0, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x3c) 22:06:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x450100) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x28681, 0xff00000000000000) 22:06:51 executing program 5: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r0, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x3c) [ 324.042219][ T8655] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:06:51 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r0, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x3c) 22:06:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 22:06:53 executing program 1: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000006000000000000007b00000000000000080000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000040000000000000100000000000e73fe6b4a634434e58f52c3a3260c00000507ff030004000000000000000000000000000000000000000000000000000000000000000000000300000000000000030000000000000004000000000000000003fb000000000000000000000000000000000000000000000000800000000000000000000000000010000000000000000000002b0000000000000000000000000000810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000060500080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000909200600000000000000000000000000000000000000000000004a5fc400000000000000000000008c53476f686a0a6302d90dd2eec1e1182e89083d5d847b715d14858244e52142a607382cff2385d8da780e17d86266149a9f68cce47508f7e6bee0e1c9ffda14ce39c548a69eabe68b496ba830cd014e1080e5c3a8c1c3722d6d296a067ff070f34b2c326cd373bac7b83ef646ee59dd8d1639c6da84f14ac56ddd186cf8dcdf738f8c708c0d3a811906f6908f837cf39b6fcbfad928f3"]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x237) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffdc7) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000880), &(0x7f0000000140)=0x157) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR, @ANYRESDEC=r3, @ANYPTR64, @ANYRES32, @ANYRES16], @ANYBLOB, @ANYRES32, @ANYRES64=0x0, @ANYRES32=r4, @ANYRESOCT]], &(0x7f0000a8a000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:06:53 executing program 5: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r0, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x3c) 22:06:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, {0xa, 0x4e23, 0x800, @mcast1, 0xfffffff8}, 0x800, [0x6, 0x0, 0x8, 0x80000000, 0x7, 0x7, 0x7, 0xffff]}, 0x5c) 22:06:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x450100) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x28681, 0xff00000000000000) 22:06:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000023e000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00001f1000/0x4000)=nil) munlockall() 22:06:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 22:06:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) [ 326.553358][ T8690] IPVS: ftp: loaded support on port[0] = 21 22:06:53 executing program 5: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000006000000000000007b00000000000000080000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000040000000000000100000000000e73fe6b4a634434e58f52c3a3260c00000507ff030004000000000000000000000000000000000000000000000000000000000000000000000300000000000000030000000000000004000000000000000003fb000000000000000000000000000000000000000000000000800000000000000000000000000010000000000000000000002b0000000000000000000000000000810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000060500080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000909200600000000000000000000000000000000000000000000004a5fc400000000000000000000008c53476f686a0a6302d90dd2eec1e1182e89083d5d847b715d14858244e52142a607382cff2385d8da780e17d86266149a9f68cce47508f7e6bee0e1c9ffda14ce39c548a69eabe68b496ba830cd014e1080e5c3a8c1c3722d6d296a067ff070f34b2c326cd373bac7b83ef646ee59dd8d1639c6da84f14ac56ddd186cf8dcdf738f8c708c0d3a811906f6908f837cf39b6fcbfad928f3"]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440f97f84c07000000297fa1b9b3853c7820000000be3dd59cb96ab788dc26a08c37aa63af9b7f9558054129eadc58d6010366f11ddcfc456c392d5cdce1bc2e5ccd1e47653364b986b2cffa8fc9e52c93ccafe563a310cc1ff49e9df03fa16a762dcd112d3483ee1445c1ea550157d88946df359f0e97ff7f0000000000000565c12279336cbf07b30ce6c9889c5a2f9f23f86fdc5d8c4af79877870abd30a7d9d9e89b99439a5acf709e0a6561ee6ab244b3d6622d01f0cb2b7004ce9fce6d112e814fc06c6a838a0f7eb67ef99c7d5d079d3a200d02151461ab510411713418e56593c2dcbc9b33a3538ed30dbb0dd4ffc034e47134caacf38d8311060000000d3a22227fd8a69952cf3a35371f1adf6536aae2975e18280c8a707e9d490d40ba52683cffc8f90fd4d0f05758869137a54e9c498ab28a5cff2e542cc1311552e4fc3b87af3e9b30ddd1868c2ddfaf0a31873ad97dc149d1c0a4cab3ebbeaacb1502b347f2ce641ea3e297d9c24beda3b86388a41c97a1810abffd8dbb075b1e66c3c9d1d75e978a1b0dfdcaae1a661b6226f98dffd9b7a7e95d963f95921f3e2367d3955ce730004ad68835e5a97a7f9556a7f5ccdbb3d164930be210287883f44661bd4f38d9fce027381815957927e9dfc6864950dba11b5991c9624531a6cd833c99d67c0aa4f7c979ac28206dbb176018e05ecbe662c9e4fea4b6a47ac87107bb11a1dda2f9df195c73622a5505db6d5ad1d38922451a38d360878b6312760000000000000000000016e76a57d7b8c2a202bef38bcf26f4dda8a901df34d057769c9f9c1345379978f763c04fcc58494d8fa2d128416707e2d32c88b59842f8ea6f4dcebeb7fc57be0907f9d097d2e2a0c625630bb19343b9f472f33e06fc68cc40176222b1ffc8407891ab731b38"], 0x237) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffdc7) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000880), &(0x7f0000000140)=0x157) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR, @ANYRESDEC=r3, @ANYPTR64, @ANYRES32, @ANYRES16], @ANYBLOB, @ANYRES32, @ANYRES64=0x0, @ANYRES32=r4, @ANYRESOCT]], &(0x7f0000a8a000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:06:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 22:06:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x450100) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x28681, 0xff00000000000000) [ 327.240939][ T8697] IPVS: ftp: loaded support on port[0] = 21 [ 327.335924][ T21] tipc: TX() has been purged, node left! 22:06:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000023e000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00001f1000/0x4000)=nil) munlockall() 22:06:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000023e000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00001f1000/0x4000)=nil) munlockall() 22:06:56 executing program 1: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x237) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffdc7) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000880), &(0x7f0000000140)=0x157) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR, @ANYRESDEC=r3, @ANYPTR64, @ANYRES32, @ANYRES16], @ANYBLOB, @ANYRES32, @ANYRES64=0x0, @ANYRES32=r4, @ANYRESOCT]], &(0x7f0000a8a000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:06:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000007010101"], 0x8}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 22:06:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000023e000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00001f1000/0x4000)=nil) munlockall() 22:06:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000023e000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00001f1000/0x4000)=nil) munlockall() 22:06:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, {0xa, 0x4e23, 0x800, @mcast1, 0xfffffff8}, 0x800, [0x6, 0x0, 0x8, 0x80000000, 0x7, 0x7, 0x7, 0xffff]}, 0x5c) 22:06:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000080)=@ethtool_ringparam={0xe}}) [ 329.606268][ T8733] IPVS: ftp: loaded support on port[0] = 21 22:06:57 executing program 5: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000006000000000000007b00000000000000080000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000040000000000000100000000000e73fe6b4a634434e58f52c3a3260c00000507ff030004000000000000000000000000000000000000000000000000000000000000000000000300000000000000030000000000000004000000000000000003fb000000000000000000000000000000000000000000000000800000000000000000000000000010000000000000000000002b0000000000000000000000000000810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000060500080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000909200600000000000000000000000000000000000000000000004a5fc400000000000000000000008c53476f686a0a6302d90dd2eec1e1182e89083d5d847b715d14858244e52142a607382cff2385d8da780e17d86266149a9f68cce47508f7e6bee0e1c9ffda14ce39c548a69eabe68b496ba830cd014e1080e5c3a8c1c3722d6d296a067ff070f34b2c326cd373bac7b83ef646ee59dd8d1639c6da84f14ac56ddd186cf8dcdf738f8c708c0d3a811906f6908f837cf39b6fcbfad928f3"]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x237) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffdc7) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000880), &(0x7f0000000140)=0x157) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR, @ANYRESDEC=r3, @ANYPTR64, @ANYRES32, @ANYRES16], @ANYBLOB, @ANYRES32, @ANYRES64=0x0, @ANYRES32=r4, @ANYRESOCT]], &(0x7f0000a8a000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:06:57 executing program 3: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="383ff3b9d50d317495d66c15c4e2b2fc2c91ada0b86e3804e18d8915a6e856cb4428000000e9f823653796dc08a8941ca40b74239ce12a48aca09f9b14d51f8525f06405c4d3f418decf4d64a7b3e886fdb1ef7ac96970855ce2f044bf02954961b7d2fcbbf3a8b7e0e4fa0c087e2857cdb689d83978157c2e5c936a5b0500000000000000e5ff75cb8d57c81d04f8da8370fdd1aa101d27aa2065451ab15aa81be4a9e18c4ee7c70fc55ad605d52a13b81383d393c1ff7f0000000000009e0464ee4b25ac48580400ff7f000020430d613f9d95740f0e59f651b5b29e4a7aaa33edb0f9e567afeac8d1f272cdbb72b2a9751400dbcbe90fe38ee5d1f4eb25ff7725a59d8dd03d725903873691de239c94d40d8429405acb3612ca404a5239ec3e83ab0b0200000094c80b5e77f87d5e52b7f545cd0a902f000000000000000046540537d9b15175df1cc0e327dc8a0405520ca5db1754c55544d8676ee0d0bafea8a3191fab05f44b233de4db47065bd0c56886b1bb9aac098ba79bcfaa4a49782179b2e97ac9253cb9f2689b53d3a4971e0800000000000000a304efc4258b68fda2f678142e059bbdb979b4a92f8b9c3071c7eab914350d56d9"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x5) r4 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(r4) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x50}}, 0x20048000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:06:57 executing program 3: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x5) r4 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(r4) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x50}}, 0x20048000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:06:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, {0xa, 0x4e23, 0x800, @mcast1, 0xfffffff8}, 0x800, [0x6, 0x0, 0x8, 0x80000000, 0x7, 0x7, 0x7, 0xffff]}, 0x5c) [ 330.595764][ T21] tipc: TX() has been purged, node left! [ 330.630796][ T8763] IPVS: ftp: loaded support on port[0] = 21 22:06:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000023e000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00001f1000/0x4000)=nil) munlockall() 22:06:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{}], 0xffffffffffffffff, 0x1, 0x1, 0xffffff8e}}, 0x20) [ 332.465745][ T21] tipc: TX() has been purged, node left! 22:06:59 executing program 1: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x237) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffdc7) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000880), &(0x7f0000000140)=0x157) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR, @ANYRESDEC=r3, @ANYPTR64, @ANYRES32, @ANYRES16], @ANYBLOB, @ANYRES32, @ANYRES64=0x0, @ANYRES32=r4, @ANYRESOCT]], &(0x7f0000a8a000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:06:59 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x1}, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 22:06:59 executing program 3: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x5) r4 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(r4) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x50}}, 0x20048000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:06:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, {0xa, 0x4e23, 0x800, @mcast1, 0xfffffff8}, 0x800, [0x6, 0x0, 0x8, 0x80000000, 0x7, 0x7, 0x7, 0xffff]}, 0x5c) 22:06:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0xff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xacc0c6f9d95641a) [ 332.650025][ T27] audit: type=1326 audit(1579730819.880:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8786 comm=73797A2D6578656375746F722E300A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 332.720725][ T27] audit: type=1804 audit(1579730819.890:34): pid=8790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir380442635/syzkaller.azQxsK/12/bus" dev="sda1" ino=16677 res=1 [ 332.742118][ T8792] IPVS: ftp: loaded support on port[0] = 21 22:07:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x1}, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 332.816649][ T27] audit: type=1326 audit(1579730819.910:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8786 comm=73797A2D6578656375746F722E300A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 332.892086][ T27] audit: type=1326 audit(1579730819.910:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8786 comm=73797A2D6578656375746F722E300A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 332.929340][ T27] audit: type=1326 audit(1579730819.910:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8786 comm=73797A2D6578656375746F722E300A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 332.975076][ T27] audit: type=1326 audit(1579730819.910:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8786 comm=73797A2D6578656375746F722E300A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 333.070522][ T27] audit: type=1326 audit(1579730819.910:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8786 comm=73797A2D6578656375746F722E300A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 333.120593][ T27] audit: type=1326 audit(1579730819.910:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8786 comm=73797A2D6578656375746F722E300A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 333.144212][ T27] audit: type=1326 audit(1579730819.910:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8786 comm=73797A2D6578656375746F722E300A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 22:07:00 executing program 5: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x237) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffdc7) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000880), &(0x7f0000000140)=0x157) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR, @ANYRESDEC=r3, @ANYPTR64, @ANYRES32, @ANYRES16], @ANYBLOB, @ANYRES32, @ANYRES64=0x0, @ANYRES32=r4, @ANYRESOCT]], &(0x7f0000a8a000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:07:00 executing program 3: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x5) r4 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(r4) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x50}}, 0x20048000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:07:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x1}, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 333.168058][ T27] audit: type=1326 audit(1579730819.910:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8786 comm=73797A2D6578656375746F722E300A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 22:07:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x8) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x1}, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 22:07:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24041848, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x80) shutdown(r0, 0x0) 22:07:00 executing program 2: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a000) r10 = dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r12 = dup(r11) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, 0x0) write$P9_RWRITE(r12, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) [ 333.708476][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 333.735364][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 334.975683][ T21] tipc: TX() has been purged, node left! 22:07:03 executing program 2: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a000) r10 = dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r12 = dup(r11) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, 0x0) write$P9_RWRITE(r12, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 22:07:03 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 22:07:03 executing program 3: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a000) r10 = dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r12 = dup(r11) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, 0x0) write$P9_RWRITE(r12, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 22:07:03 executing program 0: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a000) r10 = dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r12 = dup(r11) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, 0x0) write$P9_RWRITE(r12, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 22:07:03 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x0, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6ce7fa9d598140a3) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(r2, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000200)) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:07:03 executing program 3: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a000) r10 = dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r12 = dup(r11) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, 0x0) write$P9_RWRITE(r12, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 22:07:03 executing program 2: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a000) r10 = dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r12 = dup(r11) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, 0x0) write$P9_RWRITE(r12, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 22:07:03 executing program 0: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a000) r10 = dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r12 = dup(r11) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, 0x0) write$P9_RWRITE(r12, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 22:07:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffe, 0x12, r2, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 22:07:03 executing program 3: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a000) r10 = dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r12 = dup(r11) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, 0x0) write$P9_RWRITE(r12, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 22:07:03 executing program 5: r0 = socket(0x22, 0x2, 0x4) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000400), &(0x7f00000003c0)=0x1) 22:07:04 executing program 2: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a000) r10 = dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r12 = dup(r11) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, 0x0) write$P9_RWRITE(r12, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 22:07:04 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x0, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6ce7fa9d598140a3) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(r2, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000200)) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:07:04 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 22:07:04 executing program 0: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a000) r10 = dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r12 = dup(r11) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, 0x0) write$P9_RWRITE(r12, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 22:07:04 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x0, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6ce7fa9d598140a3) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(r2, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000200)) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:07:04 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x0, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6ce7fa9d598140a3) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(r2, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000200)) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:07:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:07:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 22:07:04 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x0, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6ce7fa9d598140a3) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(r2, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000200)) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 337.676692][ T8897] IPVS: ftp: loaded support on port[0] = 21 22:07:05 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x0, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6ce7fa9d598140a3) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(r2, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000200)) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:07:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 22:07:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 22:07:05 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x0, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6ce7fa9d598140a3) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(r2, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000200)) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:07:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 22:07:05 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) [ 338.575749][ T21] tipc: TX() has been purged, node left! 22:07:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') writev(r0, 0x0, 0x0) 22:07:05 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x0, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6ce7fa9d598140a3) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(r2, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000200)) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:07:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') writev(r0, 0x0, 0x0) 22:07:07 executing program 2: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) 22:07:07 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x0, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6ce7fa9d598140a3) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(r2, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000200)) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:07:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') writev(r0, 0x0, 0x0) 22:07:07 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x0, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6ce7fa9d598140a3) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(r2, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000200)) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:07:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 22:07:07 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 22:07:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') writev(r0, 0x0, 0x0) [ 340.748616][ T8953] IPVS: ftp: loaded support on port[0] = 21 [ 340.781064][ T27] kauditd_printk_skb: 22353 callbacks suppressed [ 340.781084][ T27] audit: type=1800 audit(1579730828.010:22396): pid=8957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=26 res=0 [ 341.038865][ T27] audit: type=1800 audit(1579730828.220:22397): pid=8957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="loop2" ino=26 res=0 22:07:08 executing program 2: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) 22:07:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 22:07:08 executing program 0: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) 22:07:08 executing program 4: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) [ 341.445695][ T8396] tipc: TX() has been purged, node left! 22:07:08 executing program 5: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) 22:07:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x82, 0x0, 0x0) [ 341.677102][ T27] audit: type=1800 audit(1579730828.910:22398): pid=8986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16605 res=0 22:07:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) [ 341.846206][ T27] audit: type=1800 audit(1579730828.910:22399): pid=8975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=27 res=0 22:07:09 executing program 2: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) 22:07:09 executing program 5: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) [ 341.993518][ T27] audit: type=1800 audit(1579730829.130:22400): pid=8991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=28 res=0 22:07:09 executing program 1: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@localflocks='localflocks'}]}) 22:07:09 executing program 0: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) [ 342.085712][ T27] audit: type=1800 audit(1579730829.140:22401): pid=8989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16713 res=0 22:07:09 executing program 4: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) 22:07:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) [ 342.301809][ T27] audit: type=1800 audit(1579730829.530:22402): pid=9018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=29 res=0 22:07:09 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x7d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe2c}, {0x0}, {&(0x7f0000000000)=""/65}], 0x1c8, 0x0, 0x539, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 342.376043][ T27] audit: type=1800 audit(1579730829.560:22403): pid=9020 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16699 res=0 [ 342.507888][ T9011] gfs2: not a GFS2 filesystem 22:07:09 executing program 5: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) [ 342.601689][ T27] audit: type=1800 audit(1579730829.830:22404): pid=9034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=30 res=0 22:07:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="7a4381fc8d29f8760b7c9218fa2a2d7fca8bae39689d2eb7f7eceaf0296d64aa"}) [ 342.650311][ T9011] gfs2: not a GFS2 filesystem 22:07:10 executing program 2: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) [ 342.768914][ T27] audit: type=1800 audit(1579730829.900:22405): pid=9037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16641 res=0 22:07:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0xf8, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x0, 0x0, 0x5}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x88) 22:07:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="7a4381fc8d29f8760b7c9218fa2a2d7fca8bae39689d2eb7f7eceaf0296d64aa"}) 22:07:10 executing program 4: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) 22:07:10 executing program 0: mkdir(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) syncfs(0xffffffffffffffff) write(r1, &(0x7f0000000600)='4', 0x4100) 22:07:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="7a4381fc8d29f8760b7c9218fa2a2d7fca8bae39689d2eb7f7eceaf0296d64aa"}) 22:07:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 22:07:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300009820000000003b08d403f7ff6338e4495c862a12746a39e59aa144175dd106736d17c3f2c876c6"], 0x2a) ppoll(&(0x7f0000000080)=[{r0, 0xc041}], 0x1, 0x0, 0x0, 0x0) 22:07:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, 0x0, 0x9, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_IP={0x2c}]}, @NFCTH_POLICY={0xc, 0x4, {0x8}}, @NFCTH_NAME={0xc, 0x1, 'syz0\x00'}]}, 0x68}}, 0x0) 22:07:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="7a4381fc8d29f8760b7c9218fa2a2d7fca8bae39689d2eb7f7eceaf0296d64aa"}) 22:07:11 executing program 2: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 22:07:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) [ 343.878498][ T9099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:07:11 executing program 5: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"7389432af782abe1ea1629c992732c08f6156ad8276c498e596db6444d606e3173d91dc19687e604cc6445942f54f76360296ce9c93fb3853dd6c67b8fe9775abe70b9bafc51d1a55c8b998244701f8d378df0eca62c83ddee40a5aaee6f0aee0ca203a492be011fce0b2ccb1c84c69d898dbb87c0c067f3278e9c3c3b457f75d51412cc4243b670f9c2ec0817614ebe4782fffc9687f4496b554f3ae81f03521c5486ecc854b7c0702ab17ba35e60beff0fbb074c905644158ddf1140867357d0d80624bedf5ac3643d7232762cc6b974bd469d238f919e1a53f4b764cc5bc89ef69e78a6f5efb656a6714b5934b782d66aff3b893fdc0fa06e018f08919c3e805dfe7c5572212b7f60310ca92316d0258fa7afa8f027330b08ac7b447725237d5e84ff02fbf0ec806abf9c8710e592a378eb11806430d24ef240be4a620e4178b1ea028b36dc3ced6aae91c9900a85f62938d50b759a71b5633322e967409436e6433fbd09e85771eb27e2e90ada1394b67ddfc0cf508799c3834582c6515262fa2d727a5493f7d514eab1dd9d65d77b634603737844798d6a4dd8428276bae018ebd123e290b298d5681d846c57bfee7465f6dcaee568261b538c4b33d766841ac860f100335cddfebe4752b59ace10865930e86b867c0479e00c977ce005a96e24cb144dab2c20b29c726858b1d9f0c9c67833f9309edc491a0a099f023c82bc9ca3a6ec41c09e6fbc08f75836868772baed6131673248902c62c7e6f4c05a935a4004132d5efefc325cd355ff66d2740b55123b127c4670791a9e6c442d54f0646dcfa95943caa02b34055dfaffe1750bc2fbf6d7ea3b20dc4099b0db7e0e3a532f58b6568588df2cc696157036a9a0be6bac079842c527307443573c4dedb2781366a7d41cebdf58b39a7a29b27bcfe4f6b12ddad1ce9c90799b54f72448351d4355441ea10526ed9149610fad48d00491fda6bf7ff33e80568c8f5b6462f118f7b5deceb47352e7701111d161f440a2892159f35aeb7a3bfa8cd12b6fe223539b749fdc7f3ff081f86ee53b2887a86bba53099616816fed84916baace2e77b68ecdeab9a0c88ec4bd68695d014c3ec3e934fd31574e7d80fc8f6aaf065e8e9778cdbbf4cc6fbac2a28e8da0687da1307dd096b248b1f3b497292f1d9d5c71edb14b01f16823b7bbd34e56ee1a98542ceeacabb9f9b1cc3033c6a19b7b5ce0f161351c22574a6c2c8563af80000eb6e9fc207fea618d345a703dbb38ee952e9fc0679cf418ac85c3b78428eae0c6d8c4f877977a220f2c9ea215a9bca26366d16f2c8e69c73b7d2e5909a6d9ee4d800a29b8f0b5d3043948d6f989f646948c10c29ae6fe306a1b21696167a3ef1bdfd1d8c705656777f7986a366364345c21b21cdeb451c96fd52c1897f1a9a6d22927c613b91969ea8cc9c37ae4a01c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:07:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)) 22:07:11 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1e3, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:07:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$isdn_base(0x22, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 22:07:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) [ 344.344386][ T9110] FAT-fs (loop2): bogus number of reserved sectors 22:07:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) [ 344.431510][ T9110] FAT-fs (loop2): Can't find a valid FAT filesystem 22:07:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 22:07:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) 22:07:12 executing program 2: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"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"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 22:07:12 executing program 5: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"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"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 22:07:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) 22:07:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$isdn_base(0x22, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 22:07:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) 22:07:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) [ 345.394030][ T9176] FAT-fs (loop2): bogus number of reserved sectors [ 345.419908][ T9176] FAT-fs (loop2): Can't find a valid FAT filesystem [ 345.453254][ T9171] FAT-fs (loop5): bogus number of reserved sectors [ 345.487055][ T9171] FAT-fs (loop5): Can't find a valid FAT filesystem 22:07:12 executing program 3: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"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"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 22:07:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@deltfilter={0x30, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:07:13 executing program 2: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"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"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 22:07:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$isdn_base(0x22, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 22:07:13 executing program 5: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) [ 346.100056][ T9209] FAT-fs (loop3): bogus number of reserved sectors 22:07:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$isdn_base(0x22, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 22:07:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 22:07:13 executing program 0: symlink(0x0, &(0x7f0000000180)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="8eb404401037", 0x6, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) [ 346.165733][ T9209] FAT-fs (loop3): Can't find a valid FAT filesystem [ 346.176945][ T9221] FAT-fs (loop2): bogus number of reserved sectors [ 346.183662][ T9221] FAT-fs (loop2): Can't find a valid FAT filesystem 22:07:14 executing program 2: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 22:07:14 executing program 3: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"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"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 22:07:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 22:07:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x10128) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 22:07:14 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x8, 0x6, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x33ec752469f1510f) setregid(0x0, 0x0) [ 347.145843][ T9259] FAT-fs (loop5): bogus number of reserved sectors [ 347.200578][ T9259] FAT-fs (loop5): Can't find a valid FAT filesystem [ 347.207656][ T9258] FAT-fs (loop3): bogus number of reserved sectors [ 347.214202][ T9258] FAT-fs (loop3): Can't find a valid FAT filesystem [ 347.252280][ T9257] FAT-fs (loop2): bogus number of reserved sectors 22:07:14 executing program 0: symlink(0x0, &(0x7f0000000180)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="8eb404401037", 0x6, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) [ 347.304565][ T9257] FAT-fs (loop2): Can't find a valid FAT filesystem [ 347.344561][ T9282] overlayfs: filesystem on './file0' not supported as upperdir 22:07:14 executing program 5: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"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"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 22:07:14 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x8, 0x6, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x33ec752469f1510f) setregid(0x0, 0x0) 22:07:14 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000280)) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x1b7) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r0, 0x0, 0x10000, 0x0) 22:07:14 executing program 3: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"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"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x40c5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 22:07:14 executing program 0: symlink(0x0, &(0x7f0000000180)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="8eb404401037", 0x6, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) [ 347.843571][ T9292] FAT-fs (loop5): bogus number of reserved sectors 22:07:15 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x370, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="640000001900050200000044790000201d01090050000f000000000000004b272c00000000ebf2508113c371afe7a457d3802a76817c28f7a91c8de95cee9c13d300606b05e8cbe097f7b90e526b08d282cf39fd497dc8aa6bfc5d1290406b356efb05883c9d70064270c251c808b8c5d260cf9fffa95796ab35a52b696cbf656bd4472b04df20db3c9eed8c78b369cf3558260210a9a673cea14bd217d6fcc09d5a70dd1f91baa79ce52c09d460e6b5e2bebc82a220a336d3e204e3f29b3c4cfbead4ea4e84e9b8fb5ef8e13caae021b85978a0d9be60140a198040cfac8d3e49a839bf79b0344facc86166b95053603256fe66c9b20ff3ee0f5c815757d4eb0dcc686d95f60b701021bc1abd721fcea063b90bc5c2f808fc38e8f5bddf72ccd1c2db1af5934be8e07d6478b8b80000000000000000000000009a241467a82c79a4075c0800c2e2ebfdfb19a0a1ad0fb05fff0603b753f3f2bc46f4a4953defd869d7032e573861c02da1c8d51aa95246885b53e07107b456491e9afc5768f3814d480f002118845c2f8bd572170b0f45ec00c00b1e67b10c4cafdbccdd9229c5fddfd1dd9705189dba38477b8ff2e33dea3cd474bcf12d825e9dcfdae602a93118d8694b061f66a13b4716370b0034fdc0389570924c8b88a99621087e8e58dcc3d5b595a317cfbd76eaf04dee99ef56e30a329afd8737e6e88c2306abcebbf4d8368420bc8df64785648b05cb696e406fe5b55e8b147fb8ee59994c6a8b557f03ee00"/560], 0x64}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2f6, 0x0) [ 347.892355][ T9292] FAT-fs (loop5): Can't find a valid FAT filesystem 22:07:15 executing program 0: symlink(0x0, &(0x7f0000000180)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="8eb404401037", 0x6, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 22:07:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000000070100000020000000000000ff000008000100", @ANYRES32=r1], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) gettid() sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x1, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 22:07:15 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x50ad) [ 348.253221][ T9316] overlayfs: conflicting lowerdir path 22:07:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x190, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x0, 0x5}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) [ 348.351100][ T9309] FAT-fs (loop3): bogus number of reserved sectors [ 348.358077][ T9309] FAT-fs (loop3): Can't find a valid FAT filesystem 22:07:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000000200)=0x75) 22:07:15 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x8, 0x6, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x33ec752469f1510f) setregid(0x0, 0x0) 22:07:15 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:07:15 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000280)) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x1b7) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r0, 0x0, 0x10000, 0x0) 22:07:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x507100, 0x4) 22:07:15 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 22:07:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:07:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) [ 348.946367][ T9365] xt_CT: You must specify a L4 protocol and not use inversions on it 22:07:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 22:07:16 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x8, 0x6, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x33ec752469f1510f) setregid(0x0, 0x0) 22:07:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) [ 349.235516][ T9375] xt_CT: You must specify a L4 protocol and not use inversions on it 22:07:16 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000280)) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x1b7) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r0, 0x0, 0x10000, 0x0) 22:07:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 349.328050][ T9381] xt_CT: You must specify a L4 protocol and not use inversions on it 22:07:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) [ 349.576755][ T9395] xt_CT: You must specify a L4 protocol and not use inversions on it [ 349.584840][ T9396] xt_CT: You must specify a L4 protocol and not use inversions on it 22:07:17 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:07:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 22:07:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 22:07:17 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) 22:07:17 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 349.941754][ T9412] xt_CT: You must specify a L4 protocol and not use inversions on it [ 349.956438][ T9414] xt_CT: You must specify a L4 protocol and not use inversions on it 22:07:17 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000280)) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x1b7) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r0, 0x0, 0x10000, 0x0) 22:07:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x400000000000021, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 22:07:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:07:17 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f00000001c0)='bond0\x00') 22:07:17 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r0, 0x8004500b, 0x716000) 22:07:17 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r0, 0x8004500b, 0x716000) 22:07:17 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:07:18 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r0, 0x8004500b, 0x716000) 22:07:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 22:07:18 executing program 2: r0 = socket$nl_netfilter(0xa, 0x2, 0x73) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, 0xb, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa}, 0x3b8, &(0x7f0000000080)={0x0}}, 0x0) 22:07:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:07:18 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r0, 0x8004500b, 0x716000) 22:07:18 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:07:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f000001d000)={0x14, r1, 0x709}, 0x14}}, 0x0) 22:07:18 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:07:18 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:07:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_0\x00', &(0x7f0000000140)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "c9ed15"}}) 22:07:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1f, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="900000000308020b000000000000000000f1cc3535000003050002000000000000000300110000001400048008000140000000800800014000000c9f94b2e880080002400000000008000140000000000800024000000003050003002f00000005000300fa00000024000480080003400000000008000240000000000800044000000000080008400000000000000000"], 0x90}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20}]}, 0x40}}, 0x0) 22:07:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 22:07:19 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 351.948665][ T9492] kvm [9489]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 351.954707][ T9497] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.015877][ T9492] kvm [9489]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 352.056633][ T9492] kvm [9489]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 22:07:19 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f000000f240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x18, 0x0, 0x0, "7f544c5bdcaf4f"}], 0x18}}], 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x15c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 352.112106][ T9492] kvm [9489]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 22:07:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f000000600020140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x18, 0x1, 0x0, 0x21, 0x0, 0x9407, 0x4000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0xddbb8e0820ab9eb6, @perf_config_ext, 0x0, 0x7, 0x6, 0x8, 0x5, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x40}, 0x1000, 0x0, 0x1, 0x0, 0x1000, 0x1f, 0x101}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 352.161750][ T9492] kvm [9489]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 22:07:19 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) [ 352.208683][ T9492] kvm [9489]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 352.259296][ T9492] kvm [9489]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 352.296117][ T9492] kvm [9489]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 352.333183][ T9492] kvm [9489]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 352.376351][ T9492] kvm [9489]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 352.383503][ T9518] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 22:07:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f0000000080)=0x10) 22:07:19 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f00000000000000000700c3ea", @ANYRES32=r1, @ANYBLOB="8a0000000a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 352.574844][ T9519] overlayfs: filesystem on './file0' not supported as upperdir [ 352.604978][ T9520] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.648300][ T9520] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 352.666238][ T9520] CPU: 0 PID: 9520 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 352.674931][ T9520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.685199][ T9520] Call Trace: [ 352.688501][ T9520] dump_stack+0x11d/0x181 [ 352.692885][ T9520] sysfs_warn_dup.cold+0x1c/0x33 [ 352.697844][ T9520] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 352.703977][ T9520] sysfs_create_link+0x5c/0xa0 [ 352.708827][ T9520] device_add+0x514/0x1040 [ 352.713277][ T9520] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 352.719188][ T9520] wiphy_register+0x12c9/0x17d0 [ 352.724091][ T9520] ? kobject_uevent_env+0x1f1/0xc80 [ 352.729360][ T9520] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 352.735616][ T9520] ? ieee80211_cs_list_valid+0x10a/0x170 [ 352.741311][ T9520] ieee80211_register_hw+0xcb5/0x1ea0 [ 352.746696][ T9520] ? hrtimer_init+0x59/0x150 [ 352.751376][ T9520] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 352.757135][ T9520] ? kasprintf+0x74/0xa0 [ 352.761390][ T9520] hwsim_new_radio_nl+0x63d/0x890 [ 352.766443][ T9520] genl_rcv_msg+0x413/0x900 [ 352.770966][ T9520] netlink_rcv_skb+0xb0/0x260 [ 352.775701][ T9520] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 352.782036][ T9520] genl_rcv+0x32/0x50 [ 352.786122][ T9520] netlink_unicast+0x3a6/0x4d0 [ 352.790907][ T9520] netlink_sendmsg+0x4d3/0x8b0 [ 352.795688][ T9520] ? netlink_unicast+0x4d0/0x4d0 [ 352.800636][ T9520] sock_sendmsg+0x9f/0xc0 [ 352.805014][ T9520] ____sys_sendmsg+0x49d/0x4d0 [ 352.809796][ T9520] ___sys_sendmsg+0xb5/0x100 [ 352.814457][ T9520] ? __fget+0xb8/0x1d0 [ 352.818541][ T9520] ? __fget_light+0xaf/0x190 [ 352.823148][ T9520] ? __fdget+0x2c/0x40 [ 352.827227][ T9520] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 352.833528][ T9520] __sys_sendmsg+0xa0/0x160 [ 352.838147][ T9520] __x64_sys_sendmsg+0x51/0x70 [ 352.842919][ T9520] do_syscall_64+0xcc/0x3a0 [ 352.847439][ T9520] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.853331][ T9520] RIP: 0033:0x45b349 [ 352.857359][ T9520] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.876955][ T9520] RSP: 002b:00007f8322e54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 352.885366][ T9520] RAX: ffffffffffffffda RBX: 00007f8322e556d4 RCX: 000000000045b349 [ 352.893375][ T9520] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 352.901338][ T9520] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 352.909302][ T9520] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 352.917393][ T9520] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bfd4 22:07:20 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 22:07:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f000000600020140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x18, 0x1, 0x0, 0x21, 0x0, 0x9407, 0x4000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0xddbb8e0820ab9eb6, @perf_config_ext, 0x0, 0x7, 0x6, 0x8, 0x5, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x40}, 0x1000, 0x0, 0x1, 0x0, 0x1000, 0x1f, 0x101}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:07:20 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f00000000000000000700c3ea", @ANYRES32=r1, @ANYBLOB="8a0000000a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:07:20 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 22:07:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcffa05b36e0bd0b9f6c26ff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367fc5f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d5bc0080000033270c6a98d91c22def1", 0xcb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 353.175426][ T9549] overlayfs: conflicting lowerdir path [ 353.303321][ T9562] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.329103][ T9562] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 353.360141][ T9562] CPU: 0 PID: 9562 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 353.368755][ T9562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.378812][ T9562] Call Trace: [ 353.382155][ T9562] dump_stack+0x11d/0x181 [ 353.386505][ T9562] sysfs_warn_dup.cold+0x1c/0x33 [ 353.391459][ T9562] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 353.397563][ T9562] sysfs_create_link+0x5c/0xa0 [ 353.402354][ T9562] device_add+0x514/0x1040 22:07:20 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f00000000000000000700c3ea", @ANYRES32=r1, @ANYBLOB="8a0000000a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 353.406847][ T9562] wiphy_register+0x12c9/0x17d0 [ 353.411722][ T9562] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 353.417971][ T9562] ? ieee80211_cs_list_valid+0x10a/0x170 [ 353.423621][ T9562] ieee80211_register_hw+0xcb5/0x1ea0 [ 353.429016][ T9562] ? hrtimer_init+0x59/0x150 [ 353.433667][ T9562] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 353.439478][ T9562] ? kasprintf+0x74/0xa0 [ 353.443735][ T9562] hwsim_new_radio_nl+0x63d/0x890 [ 353.448793][ T9562] genl_rcv_msg+0x413/0x900 [ 353.453326][ T9562] netlink_rcv_skb+0xb0/0x260 [ 353.458017][ T9562] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 353.464356][ T9562] genl_rcv+0x32/0x50 [ 353.468347][ T9562] netlink_unicast+0x3a6/0x4d0 [ 353.473126][ T9562] netlink_sendmsg+0x4d3/0x8b0 [ 353.477936][ T9562] ? netlink_unicast+0x4d0/0x4d0 [ 353.482940][ T9562] sock_sendmsg+0x9f/0xc0 [ 353.487276][ T9562] ____sys_sendmsg+0x49d/0x4d0 [ 353.492055][ T9562] ___sys_sendmsg+0xb5/0x100 [ 353.496647][ T9562] ? __fget+0xb8/0x1d0 [ 353.500805][ T9562] ? __fget_light+0xaf/0x190 [ 353.505381][ T9562] ? __fdget+0x2c/0x40 [ 353.509437][ T9562] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 353.515677][ T9562] __sys_sendmsg+0xa0/0x160 [ 353.520275][ T9562] __x64_sys_sendmsg+0x51/0x70 [ 353.525021][ T9562] do_syscall_64+0xcc/0x3a0 [ 353.529630][ T9562] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.535500][ T9562] RIP: 0033:0x45b349 [ 353.539383][ T9562] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:07:20 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) [ 353.559054][ T9562] RSP: 002b:00007f8322e75c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 353.567465][ T9562] RAX: ffffffffffffffda RBX: 00007f8322e766d4 RCX: 000000000045b349 [ 353.575422][ T9562] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 353.583435][ T9562] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 353.591447][ T9562] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 353.599412][ T9562] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bf2c [ 353.838399][ T9577] overlayfs: conflicting lowerdir path 22:07:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x5}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb421db1490201f72a13900002a114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a591e736fc80509aa1bc925423384a1f0bcf36899ad18b091791dfb8be2d9c70315619ea426eb3c87702cf6502554f1a8895cf2f2b89f91a423f854af23f815e23528", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:07:22 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 22:07:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f000000600020140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x18, 0x1, 0x0, 0x21, 0x0, 0x9407, 0x4000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0xddbb8e0820ab9eb6, @perf_config_ext, 0x0, 0x7, 0x6, 0x8, 0x5, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x40}, 0x1000, 0x0, 0x1, 0x0, 0x1000, 0x1f, 0x101}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:07:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f00000000000000000700c3ea", @ANYRES32=r1, @ANYBLOB="8a0000000a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:07:22 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) [ 355.312652][ T9586] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.379577][ T9586] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 355.426307][ T9586] CPU: 0 PID: 9586 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 355.435054][ T9586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.445134][ T9586] Call Trace: [ 355.448698][ T9586] dump_stack+0x11d/0x181 [ 355.453048][ T9586] sysfs_warn_dup.cold+0x1c/0x33 [ 355.458010][ T9586] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 355.464088][ T9586] sysfs_create_link+0x5c/0xa0 [ 355.468908][ T9586] device_add+0x514/0x1040 [ 355.473391][ T9586] wiphy_register+0x12c9/0x17d0 [ 355.478264][ T9586] ? ieee80211_register_hw+0xa82/0x1ea0 [ 355.483853][ T9586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 355.490105][ T9586] ? ieee80211_cs_list_valid+0x10a/0x170 [ 355.495816][ T9586] ieee80211_register_hw+0xcb5/0x1ea0 [ 355.501210][ T9586] ? hrtimer_init+0x59/0x150 [ 355.505884][ T9586] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 355.511620][ T9586] ? kasprintf+0x74/0xa0 [ 355.515899][ T9586] hwsim_new_radio_nl+0x63d/0x890 [ 355.520951][ T9586] genl_rcv_msg+0x413/0x900 [ 355.525482][ T9586] netlink_rcv_skb+0xb0/0x260 [ 355.530174][ T9586] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 355.536561][ T9586] genl_rcv+0x32/0x50 [ 355.540552][ T9586] netlink_unicast+0x3a6/0x4d0 [ 355.545330][ T9586] netlink_sendmsg+0x4d3/0x8b0 [ 355.550177][ T9586] ? netlink_unicast+0x4d0/0x4d0 [ 355.555171][ T9586] sock_sendmsg+0x9f/0xc0 [ 355.559597][ T9586] ____sys_sendmsg+0x49d/0x4d0 [ 355.564386][ T9586] ___sys_sendmsg+0xb5/0x100 [ 355.568998][ T9586] ? __fget+0xb8/0x1d0 [ 355.573117][ T9586] ? __fget_light+0xaf/0x190 [ 355.573867][ T9590] overlayfs: conflicting lowerdir path [ 355.577836][ T9586] ? __fdget+0x2c/0x40 [ 355.577860][ T9586] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 355.577891][ T9586] __sys_sendmsg+0xa0/0x160 [ 355.577931][ T9586] __x64_sys_sendmsg+0x51/0x70 [ 355.603036][ T9586] do_syscall_64+0xcc/0x3a0 [ 355.607577][ T9586] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 355.613470][ T9586] RIP: 0033:0x45b349 22:07:22 executing program 4: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000780)={0x0, @bt={0x7, 0xfffff2c1, 0x0, 0x0, 0x7f28, 0x8, 0x316, 0x6, 0x3, 0x10001, 0x9, 0x0, 0x3, 0xfffffeff, 0x1, 0x20, {0x1, 0x101}, 0xfd, 0x9}}) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 355.617465][ T9586] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.637176][ T9586] RSP: 002b:00007f8322e75c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 355.645591][ T9586] RAX: ffffffffffffffda RBX: 00007f8322e766d4 RCX: 000000000045b349 [ 355.653605][ T9586] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 355.661586][ T9586] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 355.669564][ T9586] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 22:07:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) close(r3) [ 355.677541][ T9586] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bf2c 22:07:22 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 22:07:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f000000600020140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x18, 0x1, 0x0, 0x21, 0x0, 0x9407, 0x4000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0xddbb8e0820ab9eb6, @perf_config_ext, 0x0, 0x7, 0x6, 0x8, 0x5, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x40}, 0x1000, 0x0, 0x1, 0x0, 0x1000, 0x1f, 0x101}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 355.818011][ T9601] overlayfs: workdir and upperdir must reside under the same mount [ 355.876708][ T9612] overlayfs: workdir and upperdir must reside under the same mount [ 355.977957][ T9618] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.997937][ T9618] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 356.011145][ T9618] CPU: 0 PID: 9618 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 356.019738][ T9615] overlayfs: conflicting lowerdir path [ 356.019825][ T9618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.019830][ T9618] Call Trace: [ 356.019855][ T9618] dump_stack+0x11d/0x181 [ 356.019882][ T9618] sysfs_warn_dup.cold+0x1c/0x33 [ 356.019924][ T9618] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 356.054132][ T9618] sysfs_create_link+0x5c/0xa0 [ 356.059061][ T9618] device_add+0x514/0x1040 [ 356.063498][ T9618] wiphy_register+0x12c9/0x17d0 [ 356.068427][ T9618] ieee80211_register_hw+0xcb5/0x1ea0 [ 356.073808][ T9618] ? entry_INT80_compat+0x71/0x76 [ 356.078934][ T9618] ? hrtimer_init+0x59/0x150 [ 356.083583][ T9618] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 356.089311][ T9618] ? kasprintf+0x74/0xa0 [ 356.093574][ T9618] hwsim_new_radio_nl+0x63d/0x890 [ 356.098633][ T9618] genl_rcv_msg+0x413/0x900 [ 356.103159][ T9618] netlink_rcv_skb+0xb0/0x260 [ 356.107850][ T9618] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 356.114193][ T9618] genl_rcv+0x32/0x50 [ 356.118189][ T9618] netlink_unicast+0x3a6/0x4d0 [ 356.122963][ T9618] netlink_sendmsg+0x4d3/0x8b0 [ 356.127789][ T9618] ? netlink_unicast+0x4d0/0x4d0 [ 356.132792][ T9618] sock_sendmsg+0x9f/0xc0 [ 356.137131][ T9618] ____sys_sendmsg+0x49d/0x4d0 [ 356.141999][ T9618] ___sys_sendmsg+0xb5/0x100 [ 356.146724][ T9618] ? __fget+0xb8/0x1d0 [ 356.150786][ T9618] ? __fget_light+0xaf/0x190 [ 356.155396][ T9618] ? __fdget+0x2c/0x40 [ 356.159450][ T9618] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 356.165691][ T9618] __sys_sendmsg+0xa0/0x160 [ 356.170247][ T9618] __x64_sys_sendmsg+0x51/0x70 [ 356.174996][ T9618] do_syscall_64+0xcc/0x3a0 [ 356.179513][ T9618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 356.185402][ T9618] RIP: 0033:0x45b349 [ 356.189322][ T9618] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.209096][ T9618] RSP: 002b:00007f8322e75c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 356.217565][ T9618] RAX: ffffffffffffffda RBX: 00007f8322e766d4 RCX: 000000000045b349 [ 356.225567][ T9618] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 356.233540][ T9618] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 356.241494][ T9618] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 356.249487][ T9618] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bf2c 22:07:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcffa05b36e0bd0b9f6c26ff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367fc5f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d5bc0080000033270c6a98d91c22def1", 0xcb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:07:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000002200090102000000f138d00f903affff"], 0x14}}, 0x8d4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:07:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 22:07:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3", 0x0, 0x400}, 0x28) 22:07:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x5}, {&(0x7f0000000380)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:07:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000780)={0x0, @bt={0x7, 0xfffff2c1, 0x0, 0x0, 0x7f28, 0x8, 0x316, 0x6, 0x3, 0x10001, 0x9, 0x0, 0x3, 0xfffffeff, 0x1, 0x20, {0x1, 0x101}, 0xfd, 0x9}}) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 22:07:25 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 22:07:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) [ 358.626115][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 358.632444][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:07:25 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 22:07:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000780)={0x0, @bt={0x7, 0xfffff2c1, 0x0, 0x0, 0x7f28, 0x8, 0x316, 0x6, 0x3, 0x10001, 0x9, 0x0, 0x3, 0xfffffeff, 0x1, 0x20, {0x1, 0x101}, 0xfd, 0x9}}) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 359.025725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.031500][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 359.345703][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.351488][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:07:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcffa05b36e0bd0b9f6c26ff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367fc5f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d5bc0080000033270c6a98d91c22def1", 0xcb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:07:26 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:26 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3", 0x0, 0x400}, 0x28) [ 360.065702][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 360.071468][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:07:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x5}, {&(0x7f0000000380)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:07:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000780)={0x0, @bt={0x7, 0xfffff2c1, 0x0, 0x0, 0x7f28, 0x8, 0x316, 0x6, 0x3, 0x10001, 0x9, 0x0, 0x3, 0xfffffeff, 0x1, 0x20, {0x1, 0x101}, 0xfd, 0x9}}) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 22:07:28 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:28 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000031feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002e000000b7000000000000009500000000000000f93ca877f9fba519d10547024aa4c378123096c0a97598d6daf89e26f62aa7c610a02281110b2a19ab543f686bda385e8f45e9de41ec7cef4b5b566ec7437a8d0fcf73ddbf851efee52738983633927170c430a0a13068c08fcf8cca7c7e742927e5154c7fc581c1151046ff291c3d8ea2a2771e87f8378d2119b9e3a8b626f95e03b8af08139e12327245e2983a303b94def21b95cfa862380537ad27c151f6551d81cae1bc58f518bb5d5d420d9a507382dc157df42dd330bf09658ef32bb8f8e40a34026166977958708f7a08c74fcef2e65a52d27d016834702a84aed281594a782545812c6fe8233804f2a1dfff862e5d00b4f370d69c3aef714b858a8cfbf1753fc900fbb0e11dd680618bc69104d380c46e20baf0308fa9bf6c540fd1b7ac6024591faa66938d496f48611c97dbd9945cd38c8a5353eaf663b9db3a0031ff03cde3c9727cdb67e63d342082ab2b14064ec8452c33c090e3c390dd4f86073bd8592d8bd748dbdc98d198648ad12749e1"], &(0x7f0000000280)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3", 0x0, 0x400}, 0x28) 22:07:29 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:29 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:29 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 362.146125][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.152304][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:07:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcffa05b36e0bd0b9f6c26ff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367fc5f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d5bc0080000033270c6a98d91c22def1", 0xcb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:07:29 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x5}, {&(0x7f0000000380)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:07:29 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x5}, {&(0x7f0000000380)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:07:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3", 0x0, 0x400}, 0x28) 22:07:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r0, 0xc0406618, 0x0) 22:07:31 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 364.865924][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.871889][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:07:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 22:07:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='q'], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r2, r1, 0x0, 0xa198) 22:07:32 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() getpriority(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r3, 0x4b46, &(0x7f0000000000)) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x401, 0xfffa, 0x4, 0x101, 0xe, "122c3ee1af7f939d"}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:07:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000003c0)="b260", 0x2}], 0x1}, 0x10) [ 365.265749][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.271520][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:07:32 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0f02000800080005004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 365.427827][ T9753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.585702][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.591509][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:07:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x5}, {&(0x7f0000000380)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:07:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000003c0)="b260", 0x2}], 0x1}, 0x10) 22:07:33 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:07:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x20, 0x82b, 0x0, 0x0, {0x4, 0x1000000}}, 0x253}, 0x1, 0xfdffffff00000000}, 0x0) 22:07:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 366.005598][ T9770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 366.035039][ T27] kauditd_printk_skb: 4 callbacks suppressed 22:07:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000003c0)="b260", 0x2}], 0x1}, 0x10) [ 366.035060][ T27] audit: type=1804 audit(1579730853.260:22410): pid=9765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258923850/syzkaller.7431kx/82/file0/file0" dev="loop0" ino=33 res=1 22:07:33 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) [ 366.187816][ T27] audit: type=1804 audit(1579730853.260:22411): pid=9766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir258923850/syzkaller.7431kx/82/file0/file0" dev="loop0" ino=33 res=1 22:07:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket(0xb, 0x0, 0x0) [ 366.312255][ T27] audit: type=1804 audit(1579730853.290:22412): pid=9767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir258923850/syzkaller.7431kx/82/file0/file0" dev="loop0" ino=33 res=1 22:07:33 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:07:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000003c0)="b260", 0x2}], 0x1}, 0x10) 22:07:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 22:07:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket(0xb, 0x0, 0x0) 22:07:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x5}, {&(0x7f0000000380)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:07:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='q'], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r2, r1, 0x0, 0xa198) 22:07:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket(0xb, 0x0, 0x0) 22:07:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='q'], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r2, r1, 0x0, 0xa198) 22:07:36 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:07:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 22:07:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket(0xb, 0x0, 0x0) 22:07:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='q'], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r2, r1, 0x0, 0xa198) 22:07:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 22:07:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 22:07:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='q'], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r2, r1, 0x0, 0xa198) 22:07:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 370.812619][ T9852] ================================================================== [ 370.820748][ T9852] BUG: KCSAN: data-race in mark_buffer_dirty_inode / sync_mapping_buffers [ 370.829219][ T9852] [ 370.831533][ T9852] read to 0xffff888128e2d398 of 8 bytes by task 9846 on cpu 0: [ 370.839059][ T9852] mark_buffer_dirty_inode+0xa1/0x260 [ 370.844413][ T9852] fat_mirror_bhs+0xff/0x2f0 [ 370.848981][ T9852] fat_alloc_clusters+0xa9c/0xc40 [ 370.853998][ T9852] fat_add_cluster+0x3d/0xd0 [ 370.858571][ T9852] fat_fallocate+0x152/0x1f0 [ 370.863164][ T9852] vfs_fallocate+0x3be/0x650 [ 370.867762][ T9852] ioctl_preallocate+0x12b/0x190 [ 370.872704][ T9852] do_vfs_ioctl+0xb14/0xcf0 [ 370.877205][ T9852] ksys_ioctl+0xbd/0xe0 [ 370.881347][ T9852] __x64_sys_ioctl+0x4c/0x60 [ 370.885928][ T9852] do_syscall_64+0xcc/0x3a0 [ 370.890461][ T9852] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.896327][ T9852] [ 370.898647][ T9852] write to 0xffff888128e2d398 of 8 bytes by task 9852 on cpu 1: [ 370.906278][ T9852] sync_mapping_buffers+0x257/0x6e0 [ 370.911459][ T9852] fat_file_fsync+0xd4/0x120 [ 370.916035][ T9852] vfs_fsync_range+0x82/0x150 [ 370.920699][ T9852] generic_file_write_iter+0x318/0x38c [ 370.926148][ T9852] do_iter_readv_writev+0x487/0x5b0 [ 370.931332][ T9852] do_iter_write+0x13b/0x3c0 [ 370.935922][ T9852] vfs_iter_write+0x5c/0x80 [ 370.940412][ T9852] iter_file_splice_write+0x530/0x840 [ 370.945773][ T9852] direct_splice_actor+0xa0/0xc0 [ 370.950737][ T9852] splice_direct_to_actor+0x22b/0x540 [ 370.956096][ T9852] do_splice_direct+0x161/0x1e0 [ 370.960928][ T9852] do_sendfile+0x384/0x7f0 [ 370.965354][ T9852] __x64_sys_sendfile64+0x12a/0x140 [ 370.970570][ T9852] do_syscall_64+0xcc/0x3a0 [ 370.975066][ T9852] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.980942][ T9852] [ 370.983252][ T9852] Reported by Kernel Concurrency Sanitizer on: [ 370.989392][ T9852] CPU: 1 PID: 9852 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 370.997963][ T9852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.008014][ T9852] ================================================================== [ 371.016064][ T9852] Kernel panic - not syncing: panic_on_warn set ... [ 371.022650][ T9852] CPU: 1 PID: 9852 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 371.031214][ T9852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.041324][ T9852] Call Trace: [ 371.044673][ T9852] dump_stack+0x11d/0x181 [ 371.048996][ T9852] panic+0x210/0x640 [ 371.052887][ T9852] ? vprintk_func+0x8d/0x140 [ 371.057468][ T9852] kcsan_report.cold+0xc/0xd [ 371.062051][ T9852] kcsan_setup_watchpoint+0x3fe/0x460 [ 371.067415][ T9852] __tsan_unaligned_write8+0xc7/0x110 [ 371.072814][ T9852] sync_mapping_buffers+0x257/0x6e0 [ 371.078006][ T9852] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 371.084231][ T9852] ? 0xffffffff81000000 [ 371.088374][ T9852] fat_file_fsync+0xd4/0x120 [ 371.092947][ T9852] ? fat_free_clusters.cold+0x30/0x30 [ 371.098318][ T9852] vfs_fsync_range+0x82/0x150 [ 371.102983][ T9852] generic_file_write_iter+0x318/0x38c [ 371.108435][ T9852] do_iter_readv_writev+0x487/0x5b0 [ 371.113675][ T9852] ? security_file_permission+0x88/0x280 [ 371.119339][ T9852] do_iter_write+0x13b/0x3c0 [ 371.123932][ T9852] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 371.129824][ T9852] vfs_iter_write+0x5c/0x80 [ 371.134367][ T9852] iter_file_splice_write+0x530/0x840 [ 371.139787][ T9852] ? page_cache_pipe_buf_release+0x100/0x100 [ 371.145763][ T9852] direct_splice_actor+0xa0/0xc0 [ 371.150729][ T9852] splice_direct_to_actor+0x22b/0x540 [ 371.156096][ T9852] ? generic_pipe_buf_nosteal+0x20/0x20 [ 371.161637][ T9852] do_splice_direct+0x161/0x1e0 [ 371.166484][ T9852] do_sendfile+0x384/0x7f0 [ 371.170896][ T9852] __x64_sys_sendfile64+0x12a/0x140 [ 371.176097][ T9852] do_syscall_64+0xcc/0x3a0 [ 371.180595][ T9852] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 371.186476][ T9852] RIP: 0033:0x45b349 [ 371.190363][ T9852] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.209994][ T9852] RSP: 002b:00007f832a04dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 371.218393][ T9852] RAX: ffffffffffffffda RBX: 00007f832a04e6d4 RCX: 000000000045b349 [ 371.226355][ T9852] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 371.234343][ T9852] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 371.242302][ T9852] R10: 000000000000a198 R11: 0000000000000246 R12: 00000000ffffffff [ 371.250262][ T9852] R13: 00000000000008a6 R14: 00000000004ca018 R15: 000000000075bfd4 [ 371.259579][ T9852] Kernel Offset: disabled [ 371.263903][ T9852] Rebooting in 86400 seconds..