Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2019/11/01 19:30:21 fuzzer started 2019/11/01 19:30:23 dialing manager at 10.128.0.105:41349 2019/11/01 19:30:27 syscalls: 2540 2019/11/01 19:30:27 code coverage: enabled 2019/11/01 19:30:27 comparison tracing: enabled 2019/11/01 19:30:27 extra coverage: extra coverage is not supported by the kernel 2019/11/01 19:30:27 setuid sandbox: enabled 2019/11/01 19:30:27 namespace sandbox: enabled 2019/11/01 19:30:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/01 19:30:27 fault injection: enabled 2019/11/01 19:30:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/01 19:30:27 net packet injection: enabled 2019/11/01 19:30:27 net device setup: enabled 2019/11/01 19:30:27 concurrency sanitizer: enabled [ 63.132161][ T7333] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/01 19:30:38 adding functions to KCSAN blacklist: 'ext4_nonda_switch' 'add_timer_on' '__hrtimer_run_queues' '__delete_from_page_cache' 'rcu_gp_fqs_loop' 'ext4_free_inodes_count' 'tcp_poll' '__ext4_new_inode' 'dd_has_work' 'common_perm_cond' 'pipe_poll' 'timer_clear_idle' 'blk_mq_get_request' 'do_nanosleep' 'ktime_get_seconds' 'icmp_global_allow' '__skb_wait_for_more_packets' '__rb_erase_color' 'tick_do_update_jiffies64' '__nf_ct_refresh_acct' 'kernfs_refresh_inode' 'kauditd_thread' 'task_dump_owner' 'blk_mq_run_hw_queue' 'rcu_gp_fqs_check_wake' 'tick_nohz_idle_stop_tick' 'poll_schedule_timeout' 'ext4_free_inode' 'find_next_bit' 'generic_write_end' 'echo_char' 'ep_poll' 'generic_fillattr' 'process_srcu' 'tcp_add_backlog' 'vm_area_dup' 'iput' 'generic_permission' 'mod_timer' 'taskstats_exit' 'ext4_has_free_clusters' 'tick_sched_do_timer' 'copy_process' 'pid_update_inode' 'tomoyo_supervisor' 'update_defense_level' '__acct_update_integrals' 'find_get_pages_range_tag' 'n_tty_receive_buf_common' '__nf_conntrack_find_get' 'ktime_get_real_seconds' 'xas_find_marked' 'run_timer_softirq' 'add_timer' 19:32:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 165.833448][ T7335] IPVS: ftp: loaded support on port[0] = 21 19:32:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000040), 0xff66}]) [ 165.956635][ T7335] chnl_net:caif_netlink_parms(): no params data found [ 166.042845][ T7335] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.061829][ T7335] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.070189][ T7335] device bridge_slave_0 entered promiscuous mode [ 166.088418][ T7335] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.096809][ T7335] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.105367][ T7335] device bridge_slave_1 entered promiscuous mode [ 166.126974][ T7338] IPVS: ftp: loaded support on port[0] = 21 19:32:17 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x10100, 0xd27c3a1b4621fe8c) fchdir(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76656f) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getflags(r1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 166.150282][ T7335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.173344][ T7335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.231568][ T7335] team0: Port device team_slave_0 added [ 166.238552][ T7335] team0: Port device team_slave_1 added [ 166.346262][ T7335] device hsr_slave_0 entered promiscuous mode 19:32:17 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xff, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 166.431792][ T7335] device hsr_slave_1 entered promiscuous mode [ 166.527216][ T7338] chnl_net:caif_netlink_parms(): no params data found [ 166.564453][ T7341] IPVS: ftp: loaded support on port[0] = 21 [ 166.753014][ T7335] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.760138][ T7335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.767530][ T7335] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.774863][ T7335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.864375][ T7338] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.882967][ T7338] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.901208][ T7338] device bridge_slave_0 entered promiscuous mode [ 166.941178][ T7364] IPVS: ftp: loaded support on port[0] = 21 [ 166.952955][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.963499][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.011587][ T7338] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.018800][ T7338] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.043049][ T7338] device bridge_slave_1 entered promiscuous mode [ 167.189439][ T7335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.198949][ T7338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.253710][ T7338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.284040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.303996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.325327][ T7335] 8021q: adding VLAN 0 to HW filter on device team0 19:32:18 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e656) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xffffffda, 0x3}, 0x10) [ 167.373301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.392489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.411745][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.418924][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.497755][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.532330][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.571801][ T7365] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.578918][ T7365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.623723][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.673070][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.725286][ T7338] team0: Port device team_slave_0 added [ 167.746152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.773016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.824516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.844175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.884344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.904380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.942122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.972006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.035319][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.067252][ T7338] team0: Port device team_slave_1 added [ 168.081701][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.115800][ T7341] chnl_net:caif_netlink_parms(): no params data found [ 168.153891][ T7369] IPVS: ftp: loaded support on port[0] = 21 [ 168.168637][ T7364] chnl_net:caif_netlink_parms(): no params data found [ 168.237509][ T7335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.334801][ T7338] device hsr_slave_0 entered promiscuous mode [ 168.374654][ T7338] device hsr_slave_1 entered promiscuous mode [ 168.414376][ T7338] debugfs: Directory 'hsr0' with parent '/' already present! [ 168.579671][ T7341] bridge0: port 1(bridge_slave_0) entered blocking state 19:32:19 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 168.630583][ T7341] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.662424][ T7341] device bridge_slave_0 entered promiscuous mode [ 168.704539][ T7364] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.745488][ T7364] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.780801][ T7364] device bridge_slave_0 entered promiscuous mode [ 168.859705][ T7341] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.871996][ T7341] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.880064][ T7341] device bridge_slave_1 entered promiscuous mode [ 168.971416][ T7364] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.978505][ T7364] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.066604][ T7364] device bridge_slave_1 entered promiscuous mode [ 169.236461][ T7409] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.278112][ T7341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.310783][ T7364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.366404][ T7341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.408640][ T7364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.453284][ T7369] chnl_net:caif_netlink_parms(): no params data found 19:32:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 169.500025][ T7338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.558293][ T7410] IPVS: ftp: loaded support on port[0] = 21 [ 169.573183][ T7341] team0: Port device team_slave_0 added [ 169.600922][ T7364] team0: Port device team_slave_0 added [ 169.622193][ T7341] team0: Port device team_slave_1 added [ 169.630031][ T7338] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.664963][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.677515][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.727136][ T7364] team0: Port device team_slave_1 added [ 169.737768][ T7415] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.789254][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.799914][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.832736][ T7412] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.839861][ T7412] bridge0: port 1(bridge_slave_0) entered forwarding state 19:32:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 169.892934][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.926558][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.952728][ T7412] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.959839][ T7412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.022096][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.106092][ T7420] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.128625][ T7341] device hsr_slave_0 entered promiscuous mode [ 170.185494][ T7341] device hsr_slave_1 entered promiscuous mode [ 170.231459][ T7341] debugfs: Directory 'hsr0' with parent '/' already present! [ 170.258042][ T7369] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.295200][ T7369] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.316266][ T7369] device bridge_slave_0 entered promiscuous mode [ 170.343881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.362315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 19:32:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 170.402804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.422479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.456162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.495966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.559415][ T7369] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.595331][ T7369] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.603881][ T7423] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.621568][ T7369] device bridge_slave_1 entered promiscuous mode [ 170.669041][ T7338] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.711746][ T7338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.754756][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.768130][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 19:32:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) [ 170.812192][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.840470][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.923899][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.014531][ T7364] device hsr_slave_0 entered promiscuous mode [ 171.071769][ T7364] device hsr_slave_1 entered promiscuous mode [ 171.121417][ T7364] debugfs: Directory 'hsr0' with parent '/' already present! [ 171.168106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.214509][ T7338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.256789][ T7369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.385398][ T7369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:32:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) [ 171.670231][ T7369] team0: Port device team_slave_0 added [ 171.792297][ T7341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.803950][ T7369] team0: Port device team_slave_1 added [ 171.809862][ T7410] chnl_net:caif_netlink_parms(): no params data found [ 171.947474][ T7364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.134693][ T7369] device hsr_slave_0 entered promiscuous mode [ 172.181892][ T7369] device hsr_slave_1 entered promiscuous mode [ 172.241441][ T7369] debugfs: Directory 'hsr0' with parent '/' already present! [ 172.269566][ T7341] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.328742][ T7410] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.343902][ T7410] bridge0: port 1(bridge_slave_0) entered disabled state 19:32:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) [ 172.394577][ T7410] device bridge_slave_0 entered promiscuous mode [ 172.506173][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.562190][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.570094][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.642137][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.658495][ T7364] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.751907][ T7410] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.765140][ T7410] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.818383][ T7410] device bridge_slave_1 entered promiscuous mode [ 172.869958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.912019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.981689][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.988849][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 19:32:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) [ 173.080130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.142115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.161887][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.169076][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.302380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.359681][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.385970][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.448291][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.505433][ T7412] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.512601][ T7412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.617388][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.671268][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.730895][ T7412] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.738201][ T7412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.839661][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.994269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.018725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.092374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.179099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.252704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.351992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.407273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.480483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.527096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.573551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.614202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.655452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.686371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.723405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.753257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.779492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.798487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.833765][ T7410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.863068][ T7364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.900280][ T7364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.943752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.961254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.997044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.047263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.082897][ T7410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.129973][ T7341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:32:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) [ 175.335773][ T7410] team0: Port device team_slave_0 added [ 175.366307][ T7364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.407348][ T7341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.460304][ T7410] team0: Port device team_slave_1 added [ 175.479816][ T7369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.609444][ T7369] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.663679][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.691778][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.784509][ T7410] device hsr_slave_0 entered promiscuous mode [ 175.821821][ T7410] device hsr_slave_1 entered promiscuous mode [ 175.871547][ T7410] debugfs: Directory 'hsr0' with parent '/' already present! [ 175.881641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.890499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.981873][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.989023][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.109729][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.118040][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.212149][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.257178][ T7365] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.264521][ T7365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.392155][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.486199][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.557395][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.622363][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.723597][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.763940][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.822262][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.891741][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.900284][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.032172][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.040895][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.137740][ T7369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.306576][ T7369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.450974][ T7410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.519888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.533768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.562129][ T7410] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.597767][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.608566][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.636154][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.643290][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.726839][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.735619][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.782149][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.801854][ T7365] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.808983][ T7365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.842792][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.878332][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.908223][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.947497][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.002306][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.031583][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.067483][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.077282][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.102137][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.117044][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.176874][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.210572][ T7410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.268564][ T7410] 8021q: adding VLAN 0 to HW filter on device batadv0 19:32:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) 19:32:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000040), 0xff66}]) 19:32:30 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e656) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xffffffda, 0x3}, 0x10) 19:32:30 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 19:32:30 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x10100, 0xd27c3a1b4621fe8c) fchdir(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76656f) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getflags(r1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:32:30 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xff, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:32:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e656) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xffffffda, 0x3}, 0x10) 19:32:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 19:32:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) 19:32:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000040), 0xff66}]) 19:32:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e656) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xffffffda, 0x3}, 0x10) 19:32:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 19:32:31 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x10100, 0xd27c3a1b4621fe8c) fchdir(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76656f) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getflags(r1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:32:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) 19:32:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000040), 0xff66}]) 19:32:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000), 0x4) 19:32:32 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x10100, 0xd27c3a1b4621fe8c) fchdir(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76656f) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getflags(r1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:32:32 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xff, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:32:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) 19:32:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000), 0x4) 19:32:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="cb268cb6571d4b68a385fb"], 0xb) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 19:32:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) 19:32:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000), 0x4) 19:32:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000), 0x4) 19:32:32 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x10100, 0xd27c3a1b4621fe8c) fchdir(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76656f) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getflags(r1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:32:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6628, 0x0) 19:32:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x6876b688bcd26e3, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 19:32:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x0, 0x0, [], 0x0}) [ 182.470252][ T7714] loop1: p1 p2 p3 < > p4 [ 182.470252][ T7714] p2: [ 182.564756][ T7714] loop1: partition table partially beyond EOD, truncated [ 182.594213][ T7714] loop1: p1 start 10 is beyond EOD, truncated [ 182.621435][ T7714] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 182.640275][ T7714] loop1: p3 start 225 is beyond EOD, truncated [ 182.655949][ T7714] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 182.691735][ T7714] loop1: p5 start 10 is beyond EOD, truncated [ 182.702430][ T7714] loop1: p6 size 1073741824 extends beyond EOD, truncated 19:32:33 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x10100, 0xd27c3a1b4621fe8c) fchdir(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76656f) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getflags(r1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:32:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6628, 0x0) 19:32:33 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xff, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:32:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x0, 0x0, [], 0x0}) 19:32:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x0, 0x0, [], 0x0}) 19:32:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x6876b688bcd26e3, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 19:32:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6628, 0x0) 19:32:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x0, 0x0, [], 0x0}) [ 183.659228][ T7748] loop1: p1 p2 p3 < > p4 [ 183.659228][ T7748] p2: [ 183.701128][ T7748] loop1: partition table partially beyond EOD, truncated [ 183.731666][ T7748] loop1: p1 start 10 is beyond EOD, truncated [ 183.740409][ T7748] loop1: p2 size 1073741824 extends beyond EOD, truncated 19:32:34 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x10100, 0xd27c3a1b4621fe8c) fchdir(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76656f) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getflags(r1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 183.780890][ T7748] loop1: p3 start 225 is beyond EOD, truncated [ 183.794867][ T7748] loop1: p4 size 3657465856 extends beyond EOD, truncated 19:32:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 19:32:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6628, 0x0) [ 183.827769][ T7748] loop1: p5 start 10 is beyond EOD, truncated [ 183.860762][ T7748] loop1: p6 size 1073741824 extends beyond EOD, truncated 19:32:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{}, {}, {r1}], 0x3, &(0x7f0000000300)={0x77359400}, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:32:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 19:32:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x6876b688bcd26e3, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 19:32:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000504ed0080648c6394f21a315c03100010402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 19:32:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00\x9c_tjF\x897\xd6y\x06\xe3I[\x88\x14h\xaaqw6C\x00\xe7J{\xac\xf6\xad\x8ev\xc3\xa9\xa9\xc7\xcb\xf0=\xae;O\x98\x8f0\'\xce\xbaA\x16\x18\x89\xd2\x85\xe0l\xeer\xd0\x87\xf3\xf14\xe1\xd0)\xe2') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r0, 0x0, 0x88004) [ 184.834067][ T7800] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 184.869466][ T7800] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 19:32:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000504ed0080648c6394f21a315c03100010402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 19:32:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 185.082049][ T7795] loop1: p1 p2 p3 < > p4 [ 185.082049][ T7795] p2: [ 185.097285][ T7795] loop1: partition table partially beyond EOD, truncated [ 185.133192][ T7795] loop1: p1 start 10 is beyond EOD, truncated [ 185.148724][ T7795] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 185.229059][ T7813] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 185.242125][ T7795] loop1: p3 start 225 is beyond EOD, truncated [ 185.261424][ T7813] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 19:32:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00\x9c_tjF\x897\xd6y\x06\xe3I[\x88\x14h\xaaqw6C\x00\xe7J{\xac\xf6\xad\x8ev\xc3\xa9\xa9\xc7\xcb\xf0=\xae;O\x98\x8f0\'\xce\xbaA\x16\x18\x89\xd2\x85\xe0l\xeer\xd0\x87\xf3\xf14\xe1\xd0)\xe2') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r0, 0x0, 0x88004) [ 185.278107][ T7795] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 185.312909][ T7795] loop1: p5 start 10 is beyond EOD, truncated 19:32:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{}, {}, {r1}], 0x3, &(0x7f0000000300)={0x77359400}, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 185.334018][ T7795] loop1: p6 size 1073741824 extends beyond EOD, truncated 19:32:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{}, {}, {r1}], 0x3, &(0x7f0000000300)={0x77359400}, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:32:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00\x9c_tjF\x897\xd6y\x06\xe3I[\x88\x14h\xaaqw6C\x00\xe7J{\xac\xf6\xad\x8ev\xc3\xa9\xa9\xc7\xcb\xf0=\xae;O\x98\x8f0\'\xce\xbaA\x16\x18\x89\xd2\x85\xe0l\xeer\xd0\x87\xf3\xf14\xe1\xd0)\xe2') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r0, 0x0, 0x88004) 19:32:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000504ed0080648c6394f21a315c03100010402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 19:32:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 19:32:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x6876b688bcd26e3, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) [ 185.973864][ T7839] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 186.001417][ T7839] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 19:32:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00\x9c_tjF\x897\xd6y\x06\xe3I[\x88\x14h\xaaqw6C\x00\xe7J{\xac\xf6\xad\x8ev\xc3\xa9\xa9\xc7\xcb\xf0=\xae;O\x98\x8f0\'\xce\xbaA\x16\x18\x89\xd2\x85\xe0l\xeer\xd0\x87\xf3\xf14\xe1\xd0)\xe2') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r0, 0x0, 0x88004) 19:32:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000504ed0080648c6394f21a315c03100010402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 19:32:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00\x9c_tjF\x897\xd6y\x06\xe3I[\x88\x14h\xaaqw6C\x00\xe7J{\xac\xf6\xad\x8ev\xc3\xa9\xa9\xc7\xcb\xf0=\xae;O\x98\x8f0\'\xce\xbaA\x16\x18\x89\xd2\x85\xe0l\xeer\xd0\x87\xf3\xf14\xe1\xd0)\xe2') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r0, 0x0, 0x88004) 19:32:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{}, {}, {r1}], 0x3, &(0x7f0000000300)={0x77359400}, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 186.501958][ T7846] loop1: p1 p2 p3 < > p4 [ 186.501958][ T7846] p2: [ 186.551982][ T7846] loop1: partition table partially beyond EOD, truncated [ 186.574021][ T7846] loop1: p1 start 10 is beyond EOD, truncated [ 186.596850][ T7860] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 186.616731][ T7846] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 186.621412][ T7860] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.666469][ T7846] loop1: p3 start 225 is beyond EOD, truncated [ 186.708651][ T7846] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 186.737390][ T7846] loop1: p5 start 10 is beyond EOD, truncated 19:32:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200c80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008aec1, &(0x7f0000001a40)={"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"}) [ 186.768096][ T7846] loop1: p6 size 1073741824 extends beyond EOD, truncated 19:32:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{}, {}, {r1}], 0x3, &(0x7f0000000300)={0x77359400}, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:32:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00\x9c_tjF\x897\xd6y\x06\xe3I[\x88\x14h\xaaqw6C\x00\xe7J{\xac\xf6\xad\x8ev\xc3\xa9\xa9\xc7\xcb\xf0=\xae;O\x98\x8f0\'\xce\xbaA\x16\x18\x89\xd2\x85\xe0l\xeer\xd0\x87\xf3\xf14\xe1\xd0)\xe2') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r0, 0x0, 0x88004) 19:32:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) [ 187.181638][ C0] hrtimer: interrupt took 33781 ns [ 187.230429][ T7874] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:32:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:32:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{}, {}, {r1}], 0x3, &(0x7f0000000300)={0x77359400}, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:32:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00\x9c_tjF\x897\xd6y\x06\xe3I[\x88\x14h\xaaqw6C\x00\xe7J{\xac\xf6\xad\x8ev\xc3\xa9\xa9\xc7\xcb\xf0=\xae;O\x98\x8f0\'\xce\xbaA\x16\x18\x89\xd2\x85\xe0l\xeer\xd0\x87\xf3\xf14\xe1\xd0)\xe2') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r0, 0x0, 0x88004) 19:32:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:32:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{}, {}, {r1}], 0x3, &(0x7f0000000300)={0x77359400}, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:32:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:32:39 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200c80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008aec1, &(0x7f0000001a40)={"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"}) 19:32:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:32:39 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:40 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:40 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:40 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:40 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200c80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008aec1, &(0x7f0000001a40)={"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"}) 19:32:40 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:40 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:40 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:40 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:40 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200c80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008aec1, &(0x7f0000001a40)={"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"}) 19:32:41 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:41 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:41 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:41 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:41 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:41 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_setup(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) 19:32:41 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:41 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:41 executing program 4: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') 19:32:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 19:32:42 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 19:32:42 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}, &(0x7f0000000000)=0x98) 19:32:42 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) [ 191.230821][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 191.230854][ T26] audit: type=1804 audit(1572636762.096:31): pid=8009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir713039819/syzkaller.lcUPNq/13/bus" dev="sda1" ino=16570 res=1 19:32:42 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 19:32:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 19:32:42 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040002001a030300", 0x33a) 19:32:42 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 19:32:42 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_setup(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) [ 191.866362][ T26] audit: type=1804 audit(1572636762.736:32): pid=8017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir713039819/syzkaller.lcUPNq/13/bus" dev="sda1" ino=16570 res=1 [ 191.946791][ T8036] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 19:32:42 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 19:32:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 19:32:42 executing program 4: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') 19:32:43 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}, &(0x7f0000000000)=0x98) 19:32:43 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040002001a030300", 0x33a) 19:32:43 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_setup(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) [ 192.479330][ T8057] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 192.504231][ T26] audit: type=1804 audit(1572636763.376:33): pid=8051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir713039819/syzkaller.lcUPNq/14/bus" dev="sda1" ino=16615 res=1 19:32:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 19:32:43 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040002001a030300", 0x33a) 19:32:43 executing program 4: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') 19:32:43 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}, &(0x7f0000000000)=0x98) 19:32:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x8}]}}}]}, 0x3c}}, 0x0) [ 193.020370][ T8073] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 193.207732][ T26] audit: type=1804 audit(1572636764.076:34): pid=8075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir713039819/syzkaller.lcUPNq/15/bus" dev="sda1" ino=16614 res=1 [ 193.236006][ T8082] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 19:32:44 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_setup(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) 19:32:44 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040002001a030300", 0x33a) [ 193.459799][ T8088] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 19:32:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x8}]}}}]}, 0x3c}}, 0x0) 19:32:44 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}, &(0x7f0000000000)=0x98) 19:32:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xe800000000000000}) [ 193.733055][ T8095] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 19:32:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_setup(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) 19:32:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x8}]}}}]}, 0x3c}}, 0x0) 19:32:44 executing program 4: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') 19:32:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xe800000000000000}) [ 194.252157][ T8113] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 19:32:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xe800000000000000}) [ 194.485821][ T26] audit: type=1804 audit(1572636765.356:35): pid=8120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir713039819/syzkaller.lcUPNq/16/bus" dev="sda1" ino=16624 res=1 19:32:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x8}]}}}]}, 0x3c}}, 0x0) 19:32:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xe800000000000000}) [ 194.750897][ T8130] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 19:32:45 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_setup(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) 19:32:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xe800000000000000}) 19:32:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xe800000000000000}) 19:32:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xe800000000000000}) 19:32:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xe800000000000000}) 19:32:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_setup(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) 19:32:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xfffffde5, &(0x7f0000000000)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x7, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 19:32:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xe800000000000000}) 19:32:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 19:32:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=@delneigh={0x24, 0x1d, 0x3b4d29dae2175653, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 19:32:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xfffffde5, &(0x7f0000000000)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x7, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 19:32:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xe800000000000000}) 19:32:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xfffffde5, &(0x7f0000000000)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x7, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 19:32:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 19:32:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xfffffde5, &(0x7f0000000000)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x7, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 19:32:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=@delneigh={0x24, 0x1d, 0x3b4d29dae2175653, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 19:32:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 19:32:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=@delneigh={0x24, 0x1d, 0x3b4d29dae2175653, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 19:32:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 19:32:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xfffffde5, &(0x7f0000000000)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x7, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 19:32:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xfffffde5, &(0x7f0000000000)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x7, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 19:32:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:32:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xfffffde5, &(0x7f0000000000)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x7, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 19:32:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=@delneigh={0x24, 0x1d, 0x3b4d29dae2175653, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 19:32:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 19:32:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0x4000) 19:32:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 19:32:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:32:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:32:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:32:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 19:32:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 19:32:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0x4000) 19:32:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:32:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 19:32:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 19:32:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:32:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:32:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0x4000) 19:32:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 19:32:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:32:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 19:32:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:32:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:32:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0x4000) 19:32:50 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x15) 19:32:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 19:32:50 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCINQ(r0, 0x8905, &(0x7f0000000000)) 19:32:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 19:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe80000000000000000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf"], 0x0) getpid() pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x18, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x2c, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c01", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x21, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getpid() r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e", 0xd, 0x7}, {&(0x7f00000002c0)}, {&(0x7f0000000440)}], 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) r4 = getpid() r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r5, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r6, r5) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r6, 0x0) syz_open_dev$audion(&(0x7f0000002400)='/dev/audio#\x00', 0x5425995d, 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x4, &(0x7f0000000b00)={[{@discard_size={'discard'}}], [{@euid_lt={'euid<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x1, &(0x7f0000000580)=[0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, 0x0, &(0x7f00000005c0)) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:32:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1b3, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0xffffff3b) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000004) 19:32:50 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5, 0x1b, r0, 0x0) readv(r1, &(0x7f0000002880)=[{&(0x7f0000000000)=""/103, 0x22}], 0x1) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x6) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f00000002c0), 0x8) 19:32:50 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCINQ(r0, 0x8905, &(0x7f0000000000)) 19:32:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1b3, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0xffffff3b) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000004) 19:32:50 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5, 0x1b, r0, 0x0) readv(r1, &(0x7f0000002880)=[{&(0x7f0000000000)=""/103, 0x22}], 0x1) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x6) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f00000002c0), 0x8) 19:32:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 19:32:51 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x15) 19:32:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1b3, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0xffffff3b) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000004) 19:32:51 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCINQ(r0, 0x8905, &(0x7f0000000000)) 19:32:51 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x15) 19:32:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe80000000000000000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf"], 0x0) getpid() pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x18, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x2c, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c01", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x21, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getpid() r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e", 0xd, 0x7}, {&(0x7f00000002c0)}, {&(0x7f0000000440)}], 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) r4 = getpid() r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r5, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r6, r5) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r6, 0x0) syz_open_dev$audion(&(0x7f0000002400)='/dev/audio#\x00', 0x5425995d, 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x4, &(0x7f0000000b00)={[{@discard_size={'discard'}}], [{@euid_lt={'euid<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x1, &(0x7f0000000580)=[0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, 0x0, &(0x7f00000005c0)) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:32:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1b3, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0xffffff3b) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000004) 19:32:51 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5, 0x1b, r0, 0x0) readv(r1, &(0x7f0000002880)=[{&(0x7f0000000000)=""/103, 0x22}], 0x1) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x6) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f00000002c0), 0x8) 19:32:51 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCINQ(r0, 0x8905, &(0x7f0000000000)) 19:32:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe80000000000000000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf"], 0x0) getpid() pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x18, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x2c, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c01", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x21, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getpid() r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e", 0xd, 0x7}, {&(0x7f00000002c0)}, {&(0x7f0000000440)}], 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) r4 = getpid() r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r5, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r6, r5) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r6, 0x0) syz_open_dev$audion(&(0x7f0000002400)='/dev/audio#\x00', 0x5425995d, 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x4, &(0x7f0000000b00)={[{@discard_size={'discard'}}], [{@euid_lt={'euid<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x1, &(0x7f0000000580)=[0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, 0x0, &(0x7f00000005c0)) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:32:52 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5, 0x1b, r0, 0x0) readv(r1, &(0x7f0000002880)=[{&(0x7f0000000000)=""/103, 0x22}], 0x1) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x6) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f00000002c0), 0x8) 19:32:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe80000000000000000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf"], 0x0) getpid() pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x18, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x2c, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c01", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x21, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getpid() r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e", 0xd, 0x7}, {&(0x7f00000002c0)}, {&(0x7f0000000440)}], 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) r4 = getpid() r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r5, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r6, r5) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r6, 0x0) syz_open_dev$audion(&(0x7f0000002400)='/dev/audio#\x00', 0x5425995d, 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x4, &(0x7f0000000b00)={[{@discard_size={'discard'}}], [{@euid_lt={'euid<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x1, &(0x7f0000000580)=[0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, 0x0, &(0x7f00000005c0)) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:32:52 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x15) 19:32:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe80000000000000000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf"], 0x0) getpid() pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x18, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x2c, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c01", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x21, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getpid() r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e", 0xd, 0x7}, {&(0x7f00000002c0)}, {&(0x7f0000000440)}], 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) r4 = getpid() r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r5, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r6, r5) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r6, 0x0) syz_open_dev$audion(&(0x7f0000002400)='/dev/audio#\x00', 0x5425995d, 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x4, &(0x7f0000000b00)={[{@discard_size={'discard'}}], [{@euid_lt={'euid<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x1, &(0x7f0000000580)=[0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, 0x0, &(0x7f00000005c0)) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:32:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe80000000000000000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf"], 0x0) getpid() pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x18, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x2c, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c01", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x21, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getpid() r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e", 0xd, 0x7}, {&(0x7f00000002c0)}, {&(0x7f0000000440)}], 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) r4 = getpid() r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r5, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r6, r5) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r6, 0x0) syz_open_dev$audion(&(0x7f0000002400)='/dev/audio#\x00', 0x5425995d, 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x4, &(0x7f0000000b00)={[{@discard_size={'discard'}}], [{@euid_lt={'euid<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x1, &(0x7f0000000580)=[0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, 0x0, &(0x7f00000005c0)) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:32:52 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x15) 19:32:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe80000000000000000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf"], 0x0) getpid() pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x18, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x2c, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c01", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x21, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getpid() r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e", 0xd, 0x7}, {&(0x7f00000002c0)}, {&(0x7f0000000440)}], 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) r4 = getpid() r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r5, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r6, r5) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r6, 0x0) syz_open_dev$audion(&(0x7f0000002400)='/dev/audio#\x00', 0x5425995d, 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x4, &(0x7f0000000b00)={[{@discard_size={'discard'}}], [{@euid_lt={'euid<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x1, &(0x7f0000000580)=[0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, 0x0, &(0x7f00000005c0)) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:32:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe80000000000000000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf"], 0x0) getpid() pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x18, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x2c, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c01", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x21, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getpid() r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e", 0xd, 0x7}, {&(0x7f00000002c0)}, {&(0x7f0000000440)}], 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) r4 = getpid() r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r5, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r6, r5) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r6, 0x0) syz_open_dev$audion(&(0x7f0000002400)='/dev/audio#\x00', 0x5425995d, 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x4, &(0x7f0000000b00)={[{@discard_size={'discard'}}], [{@euid_lt={'euid<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x1, &(0x7f0000000580)=[0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, 0x0, &(0x7f00000005c0)) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 202.398661][ T3890] ================================================================== [ 202.406814][ T3890] BUG: KCSAN: data-race in datagram_poll / skb_queue_tail [ 202.413920][ T3890] [ 202.416258][ T3890] read to 0xffff888124c498d0 of 8 bytes by task 7303 on cpu 1: [ 202.423892][ T3890] datagram_poll+0x16e/0x300 [ 202.428490][ T3890] sock_poll+0xed/0x250 [ 202.432652][ T3890] ep_item_poll.isra.0+0x90/0x190 [ 202.437687][ T3890] ep_send_events_proc+0x113/0x590 [ 202.442820][ T3890] ep_scan_ready_list.constprop.0+0x189/0x500 [ 202.449041][ T3890] ep_poll+0xe3/0x900 [ 202.453037][ T3890] do_epoll_wait+0x162/0x180 [ 202.457649][ T3890] __x64_sys_epoll_wait+0x5e/0x80 [ 202.462757][ T3890] do_syscall_64+0xcc/0x370 [ 202.467364][ T3890] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 202.473256][ T3890] [ 202.475599][ T3890] write to 0xffff888124c498d0 of 8 bytes by task 3890 on cpu 0: [ 202.483238][ T3890] skb_queue_tail+0x6b/0xc0 [ 202.487753][ T3890] __netlink_sendskb+0x50/0x80 [ 202.492543][ T3890] netlink_unicast+0x3f5/0x430 [ 202.497346][ T3890] netlink_sendmsg+0x456/0x770 [ 202.502121][ T3890] sock_sendmsg+0x9f/0xc0 [ 202.506461][ T3890] ___sys_sendmsg+0x59d/0x5d0 [ 202.511139][ T3890] __sys_sendmsg+0xa0/0x160 [ 202.515648][ T3890] __x64_sys_sendmsg+0x51/0x70 [ 202.520449][ T3890] do_syscall_64+0xcc/0x370 [ 202.524961][ T3890] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 202.530853][ T3890] [ 202.533179][ T3890] Reported by Kernel Concurrency Sanitizer on: [ 202.539365][ T3890] CPU: 0 PID: 3890 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 202.546419][ T3890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.556752][ T3890] ================================================================== [ 202.564802][ T3890] Kernel panic - not syncing: panic_on_warn set ... [ 202.571394][ T3890] CPU: 0 PID: 3890 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 202.578423][ T3890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.588491][ T3890] Call Trace: [ 202.591786][ T3890] dump_stack+0xf5/0x159 [ 202.596043][ T3890] panic+0x210/0x640 [ 202.599928][ T3890] ? do_syscall_64+0xcc/0x370 [ 202.604590][ T3890] ? vprintk_func+0x8d/0x140 [ 202.609187][ T3890] kcsan_report.cold+0xc/0x10 [ 202.613872][ T3890] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 202.619423][ T3890] __tsan_write8+0x32/0x40 [ 202.623843][ T3890] skb_queue_tail+0x6b/0xc0 [ 202.628347][ T3890] __netlink_sendskb+0x50/0x80 [ 202.633120][ T3890] netlink_unicast+0x3f5/0x430 [ 202.637917][ T3890] netlink_sendmsg+0x456/0x770 [ 202.642687][ T3890] ? netlink_unicast+0x430/0x430 [ 202.647629][ T3890] sock_sendmsg+0x9f/0xc0 [ 202.651978][ T3890] ___sys_sendmsg+0x59d/0x5d0 [ 202.656672][ T3890] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 202.662304][ T3890] ? unix_bind+0x770/0x770 [ 202.666718][ T3890] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 202.672366][ T3890] ? __tsan_read4+0x2c/0x30 [ 202.676857][ T3890] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 202.682488][ T3890] ? __fget_light+0xaf/0x190 [ 202.687085][ T3890] ? __tsan_write4+0x32/0x40 [ 202.691802][ T3890] __sys_sendmsg+0xa0/0x160 [ 202.696338][ T3890] __x64_sys_sendmsg+0x51/0x70 [ 202.701216][ T3890] do_syscall_64+0xcc/0x370 [ 202.705737][ T3890] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 202.711757][ T3890] RIP: 0033:0x7fcdae7b9320 [ 202.716222][ T3890] Code: 02 48 83 c8 ff eb 8d 48 8b 05 14 7b 2a 00 f7 da 64 89 10 48 83 c8 ff eb c9 90 83 3d d5 d2 2a 00 00 75 10 b8 2e 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e ba 00 00 48 89 04 24 [ 202.735813][ T3890] RSP: 002b:00007fff898e5278 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 202.744246][ T3890] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fcdae7b9320 [ 202.752232][ T3890] RDX: 0000000000000000 RSI: 00007fff898e52c0 RDI: 0000000000000004 [ 202.760215][ T3890] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fcdae801c20 [ 202.768296][ T3890] R10: 736563697665642f R11: 0000000000000246 R12: 000000000085c2d0 [ 202.776405][ T3890] R13: 00000000000000a0 R14: 0000000000863d60 R15: 000000000085c250 [ 202.785991][ T3890] Kernel Offset: disabled [ 202.790691][ T3890] Rebooting in 86400 seconds..