[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 42.281932][ T23] audit: type=1800 audit(1575213346.813:25): pid=7990 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 42.300871][ T23] audit: type=1800 audit(1575213346.823:26): pid=7990 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 42.358124][ T23] audit: type=1800 audit(1575213346.823:27): pid=7990 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.243' (ECDSA) to the list of known hosts. 2019/12/01 15:15:58 fuzzer started 2019/12/01 15:15:59 dialing manager at 10.128.0.26:39193 2019/12/01 15:16:00 syscalls: 2592 2019/12/01 15:16:00 code coverage: enabled 2019/12/01 15:16:00 comparison tracing: enabled 2019/12/01 15:16:00 extra coverage: extra coverage is not supported by the kernel 2019/12/01 15:16:00 setuid sandbox: enabled 2019/12/01 15:16:00 namespace sandbox: enabled 2019/12/01 15:16:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/01 15:16:00 fault injection: enabled 2019/12/01 15:16:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/01 15:16:00 net packet injection: enabled 2019/12/01 15:16:00 net device setup: enabled 2019/12/01 15:16:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/01 15:16:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 15:17:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) close(r0) 15:17:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0xffffffff}], 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x21, 0x1, @thr={&(0x7f0000000180)="c3bff3fcff13d5bd942a95d722301330c3d238c7dc5ea568f5189ea74be723e7a4db5fd55582e51c6570100e7a8973dd12c61d544667f003616bee982f5bbc3704d247bf534857006a6d4158e12dbfe7e5fc7a932c0f6087eb9825caf9601fcaa10aa47b0f16e39d43c5a8667eefa91e879671c4279b36a963f39ee62007069eea87a088ff19b7", &(0x7f0000000240)="061640234f2d0b97cd14bedae5d17bd872ce61a7d19be9061b062abc6dd1dbdfe82cc44060df1f"}}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x8880b1af307c5161) dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) syzkaller login: [ 161.081923][ T8157] IPVS: ftp: loaded support on port[0] = 21 15:17:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x400) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) [ 161.236983][ T8159] IPVS: ftp: loaded support on port[0] = 21 [ 161.249033][ T8157] chnl_net:caif_netlink_parms(): no params data found [ 161.349262][ T8157] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.358742][ T8157] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.368495][ T8157] device bridge_slave_0 entered promiscuous mode [ 161.385276][ T8157] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.394517][ T8157] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.403073][ T8157] device bridge_slave_1 entered promiscuous mode [ 161.429821][ T8157] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.446985][ T8157] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.478671][ T8157] team0: Port device team_slave_0 added [ 161.528116][ T8157] team0: Port device team_slave_1 added [ 161.541953][ T8162] IPVS: ftp: loaded support on port[0] = 21 15:17:46 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 161.635697][ T8157] device hsr_slave_0 entered promiscuous mode [ 161.672879][ T8157] device hsr_slave_1 entered promiscuous mode [ 161.717345][ T8159] chnl_net:caif_netlink_parms(): no params data found [ 161.804145][ T8165] IPVS: ftp: loaded support on port[0] = 21 15:17:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$unix(0x1, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) socket$inet(0x2, 0x3, 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) [ 161.872336][ T8157] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.958922][ T8159] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.982868][ T8159] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.991658][ T8159] device bridge_slave_0 entered promiscuous mode [ 162.013633][ T8157] netdevsim netdevsim0 netdevsim1: renamed from eth1 15:17:46 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x89e9, 0x0) [ 162.064725][ T8157] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.148120][ T8159] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.163996][ T8159] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.174439][ T8159] device bridge_slave_1 entered promiscuous mode [ 162.193119][ T8159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.206609][ T8159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.218431][ T8157] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.227969][ T8167] IPVS: ftp: loaded support on port[0] = 21 [ 162.340857][ T8159] team0: Port device team_slave_0 added [ 162.349177][ T8159] team0: Port device team_slave_1 added [ 162.394931][ T8169] IPVS: ftp: loaded support on port[0] = 21 [ 162.444998][ T8159] device hsr_slave_0 entered promiscuous mode [ 162.503668][ T8159] device hsr_slave_1 entered promiscuous mode [ 162.562783][ T8159] debugfs: Directory 'hsr0' with parent '/' already present! [ 162.573016][ T8162] chnl_net:caif_netlink_parms(): no params data found [ 162.717246][ T8162] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.724545][ T8162] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.732159][ T8162] device bridge_slave_0 entered promiscuous mode [ 162.745781][ T8162] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.752906][ T8162] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.760646][ T8162] device bridge_slave_1 entered promiscuous mode [ 162.781292][ T8159] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.858249][ T8157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.865658][ T8159] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.945147][ T8159] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.998947][ T8165] chnl_net:caif_netlink_parms(): no params data found [ 163.038393][ T8169] chnl_net:caif_netlink_parms(): no params data found [ 163.047249][ T8159] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.107070][ T8162] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.119605][ T8162] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.133735][ T8165] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.140798][ T8165] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.150078][ T8165] device bridge_slave_0 entered promiscuous mode [ 163.160926][ T8165] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.168310][ T8165] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.176163][ T8165] device bridge_slave_1 entered promiscuous mode [ 163.200781][ T8157] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.213872][ T8162] team0: Port device team_slave_0 added [ 163.235286][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.244175][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.280598][ T8169] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.288686][ T8169] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.296886][ T8169] device bridge_slave_0 entered promiscuous mode [ 163.305951][ T8162] team0: Port device team_slave_1 added [ 163.312515][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.321130][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.330088][ T160] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.337351][ T160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.376004][ T8169] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.383308][ T8169] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.390972][ T8169] device bridge_slave_1 entered promiscuous mode [ 163.410226][ T8169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.420488][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.432661][ T8165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.455928][ T8169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.470436][ T8165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.490788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.501653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.511063][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.518273][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.526042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.547269][ T8167] chnl_net:caif_netlink_parms(): no params data found [ 163.572333][ T8169] team0: Port device team_slave_0 added [ 163.588259][ T8165] team0: Port device team_slave_0 added [ 163.625745][ T8162] device hsr_slave_0 entered promiscuous mode [ 163.653036][ T8162] device hsr_slave_1 entered promiscuous mode [ 163.722667][ T8162] debugfs: Directory 'hsr0' with parent '/' already present! [ 163.738056][ T8169] team0: Port device team_slave_1 added [ 163.748153][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.760142][ T8165] team0: Port device team_slave_1 added [ 163.796806][ T8157] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 163.808249][ T8157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.836975][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.845952][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.854405][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.864908][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.873615][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.883788][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.893063][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.901362][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.910502][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.918482][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.975151][ T8165] device hsr_slave_0 entered promiscuous mode [ 164.003002][ T8165] device hsr_slave_1 entered promiscuous mode [ 164.042735][ T8165] debugfs: Directory 'hsr0' with parent '/' already present! [ 164.050751][ T8167] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.058433][ T8167] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.066571][ T8167] device bridge_slave_0 entered promiscuous mode [ 164.075651][ T8167] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.083225][ T8167] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.091119][ T8167] device bridge_slave_1 entered promiscuous mode [ 164.135530][ T8169] device hsr_slave_0 entered promiscuous mode [ 164.173092][ T8169] device hsr_slave_1 entered promiscuous mode [ 164.212887][ T8169] debugfs: Directory 'hsr0' with parent '/' already present! [ 164.263330][ T8167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.296191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.304534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.329562][ T8167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.339500][ T8165] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 164.397935][ T8159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.421849][ T8165] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.463874][ T8162] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 164.531141][ T8169] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.565969][ T8169] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.617660][ T8169] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.674485][ T8165] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 164.734082][ T8162] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 164.788683][ T8159] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.797689][ T8167] team0: Port device team_slave_0 added [ 164.805606][ T8167] team0: Port device team_slave_1 added [ 164.814341][ T8157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.824064][ T8169] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.864433][ T8165] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.936824][ T8162] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 164.984562][ T8162] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.055332][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.063862][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.083969][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.094873][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.104427][ T160] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.111620][ T160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.175182][ T8167] device hsr_slave_0 entered promiscuous mode [ 165.223003][ T8167] device hsr_slave_1 entered promiscuous mode [ 165.275337][ T8167] debugfs: Directory 'hsr0' with parent '/' already present! [ 165.301913][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.310845][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.322324][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.331619][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.338755][ T3698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.347752][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.356570][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.365120][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.373937][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.423985][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.431978][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.441343][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.472386][ T8167] netdevsim netdevsim4 netdevsim0: renamed from eth0 15:17:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) close(r0) [ 165.538078][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.546681][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.559302][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.570122][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.585992][ T8167] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 165.636340][ T8167] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 165.676053][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:17:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) close(r0) [ 165.694697][ T8167] netdevsim netdevsim4 netdevsim3: renamed from eth3 15:17:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) close(r0) [ 165.788254][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.797130][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.827505][ T8159] 8021q: adding VLAN 0 to HW filter on device batadv0 15:17:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab08, 0xffffffffffffffff) [ 165.871104][ T8162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.907132][ T8165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.939589][ T8169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.968928][ T8165] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.988883][ T8194] block nbd0: NBD_DISCONNECT [ 165.998361][ T8169] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.018990][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 15:17:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_channels={0x3d}}) [ 166.043477][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.051684][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.061021][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.069884][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.090207][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.113307][ T3146] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.120416][ T3146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.134909][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.144068][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.152684][ T3146] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.159743][ T3146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.168480][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:17:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_channels={0x3d}}) [ 166.191807][ T8162] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.201361][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.220500][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.229569][ T160] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.236726][ T160] bridge0: port 1(bridge_slave_0) entered forwarding state 15:17:50 executing program 0: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000140)=0xfdfdffff) [ 166.257005][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.265208][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.278114][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.299723][ T8167] 8021q: adding VLAN 0 to HW filter on device bond0 15:17:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_channels={0x3d}}) [ 166.343561][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.353974][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.388221][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.405596][ T3698] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.412752][ T3698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.422527][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.431410][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.439948][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.447103][ T3698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.455824][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.464969][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.475361][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.482534][ T3698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.490132][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.499451][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.508138][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.517959][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.539570][ T8167] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.557609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.566943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.574986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.585662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.601580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.614475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.646793][ T8169] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.657514][ T8169] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.678315][ T8162] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.689773][ T8162] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.704258][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.712141][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.721231][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.730276][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.741063][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.749818][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.758570][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.767698][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.777000][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.785944][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.794800][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.803593][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.812122][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.820565][ T3146] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.827679][ T3146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.835633][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.844218][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.853028][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.863740][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.872097][ T3146] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.879197][ T3146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.890235][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.898738][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.907036][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.915886][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.925145][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.934043][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.942289][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.951040][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.959687][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.970082][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.978174][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.986674][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.994839][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.002976][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.026559][ T8162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.034229][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.043862][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.055501][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.063568][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.083096][ T8169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.104570][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.125133][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.134151][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.141898][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.154419][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.163534][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.172265][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.181534][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.190454][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.199213][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.208421][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.228183][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.249008][ T160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.281196][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.301342][ T8165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.317750][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.327628][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:17:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @rand_addr=0xffffffef}}, 0x80) [ 167.363553][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.371126][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.403785][ T8167] 8021q: adding VLAN 0 to HW filter on device batadv0 15:17:52 executing program 0: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000140)=0xfdfdffff) 15:17:52 executing program 4: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r11 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r13 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r14 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r15 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:17:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_channels={0x3d}}) 15:17:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="7000000024000104e300000000000063895bea1a", @ANYRES32=r2, @ANYBLOB="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"], 0x70}}, 0x0) 15:17:52 executing program 0: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000140)=0xfdfdffff) 15:17:52 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x89e9, 0x0) 15:17:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x106, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 15:17:52 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x89e9, 0x0) [ 167.776022][ T8259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x106, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 15:17:52 executing program 0: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000140)=0xfdfdffff) 15:17:52 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0xd1b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 15:17:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="7000000024000104e300000000000063895bea1a", @ANYRES32=r2, @ANYBLOB="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"], 0x70}}, 0x0) 15:17:52 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 15:17:52 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x89e9, 0x0) 15:17:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x106, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) [ 168.031827][ T8286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x12, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0xa, 0x1, {0x3}}}}}]}, 0x50}}, 0x0) 15:17:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="7000000024000104e300000000000063895bea1a", @ANYRES32=r2, @ANYBLOB="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"], 0x70}}, 0x0) [ 168.182431][ C1] hrtimer: interrupt took 50555 ns 15:17:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x64) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x11}, 0x10) 15:17:52 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:17:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x106, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 15:17:52 executing program 1: r0 = io_uring_setup(0x72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x4000) 15:17:53 executing program 2: semtimedop(0x0, &(0x7f00000002c0)=[{}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}) 15:17:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000ac0000e2f198780000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010073667100480002000000000000000000000000000000000000000000000000000000000000471a00000000000000000000000000000000000000000000f3aff151ed1e4a08454f9c9ed6974ba345296ca6ffafecb3ab42207c5c129cdf6500"/126], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000002000000000300c4c1080001006270660052000200080006000200000004000500300002003c0001000000000002f30020000000000b75daf6a86081eca8cc440437acfdfa4a5caa4bfa6dc6689e36e0e6028916000000110000004d000000001000000000000000000000000000000000376b605d004d0d7174e47b74b2aa111e6161edad121f44551c5eb77d5f76d1428a6036730485bba97ff14f1fe7e56319029a49088ed9aaf660730d50fecf13473eeec22fe7d440d7"], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0xd3, 0x0) [ 168.472606][ T8300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.492702][ T8300] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 15:17:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="cfa9abd79d56b88588235235e75e66a46d000000478b81c871b36d06a845b524afe866fe77b8eef3d1a476a810a6c2c6f60ec01618c6ec8cd5e22712ad4c343fba984b9cdb39be3846f44ded8f7f05cf29874e9320f06b1087c2851768398033ddb221d009ebda82b4cc0c96b0e6672545"], &(0x7f0000000240)=0x75) close(r0) pipe(&(0x7f0000000280)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000040), 0x4) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xb8) 15:17:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 168.545798][ T8303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newsa={0x180, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@multicast1, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ctr-twofish-avx\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x180}}, 0x0) 15:17:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="7000000024000104e300000000000063895bea1a", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff00000000280008001c0001000000000000fffffff00000000000000000000000020000000800020000000200060005000000000014000100706669666f5f686561645f64726f70003149d6ccf6211e25da0f9dffdfd1ebef50400ed77e318fbfdf95a0be444c758e91b02b83001911c668b63b185813efbc8434b8bb9366b3e57fed2151aee0d0ac0d091bcf69218c73290776202356ff91180091e1d066b15fa84ad904a4e13845117e64a3c202000000000000003a75d1d699e136d319a0daff27619e12477784116ae5e2e62a682b703dc76d8b2162738c4f367641913ddba3b58a07518ce1f0d463529380e8bd4c4630f5dd0803c09188996ff53f0fa8469045d16b5a07ebd8d9480d66a68c929a73c73b9a11c9dd591b17bb032a12c2e8689fbcd94134bc16e9ee1559e6325e241b690dbd86a46761f064911d6fd3518bb87f9e720760696ad60adf0d5694fc090000000000000054cdbcc4533be5015327e9486e070f0f23975f1c9031e71edd50068df62a8e73d3697e271b7bb91062878c12d77c0604c447cdce735bfd3f63b3bdb1252f99bae3eb4c142107f609e4cd6d95b29303a60000000000000000"], 0x70}}, 0x0) [ 168.692098][ T8338] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 15:17:53 executing program 1: r0 = io_uring_setup(0x72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x4000) 15:17:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfc\x00\x00\x00\x00\x01\x00\x00\x00\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1>\xb6\xde\xce\xe7`\xb2{\xee\x06\xf8.\aA\xcf\x00'/105, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0xc000ffb, 0x100004) 15:17:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="cfa9abd79d56b88588235235e75e66a46d000000478b81c871b36d06a845b524afe866fe77b8eef3d1a476a810a6c2c6f60ec01618c6ec8cd5e22712ad4c343fba984b9cdb39be3846f44ded8f7f05cf29874e9320f06b1087c2851768398033ddb221d009ebda82b4cc0c96b0e6672545"], &(0x7f0000000240)=0x75) close(r0) pipe(&(0x7f0000000280)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000040), 0x4) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xb8) [ 168.868499][ T8349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="cfa9abd79d56b88588235235e75e66a46d000000478b81c871b36d06a845b524afe866fe77b8eef3d1a476a810a6c2c6f60ec01618c6ec8cd5e22712ad4c343fba984b9cdb39be3846f44ded8f7f05cf29874e9320f06b1087c2851768398033ddb221d009ebda82b4cc0c96b0e6672545"], &(0x7f0000000240)=0x75) close(r0) pipe(&(0x7f0000000280)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000040), 0x4) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xb8) 15:17:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="cfa9abd79d56b88588235235e75e66a46d000000478b81c871b36d06a845b524afe866fe77b8eef3d1a476a810a6c2c6f60ec01618c6ec8cd5e22712ad4c343fba984b9cdb39be3846f44ded8f7f05cf29874e9320f06b1087c2851768398033ddb221d009ebda82b4cc0c96b0e6672545"], &(0x7f0000000240)=0x75) close(r0) pipe(&(0x7f0000000280)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000040), 0x4) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xb8) 15:17:53 executing program 1: r0 = io_uring_setup(0x72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x4000) 15:17:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:17:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 15:17:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfc\x00\x00\x00\x00\x01\x00\x00\x00\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1>\xb6\xde\xce\xe7`\xb2{\xee\x06\xf8.\aA\xcf\x00'/105, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0xc000ffb, 0x100004) 15:17:53 executing program 1: r0 = io_uring_setup(0x72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x4000) 15:17:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="cfa9abd79d56b88588235235e75e66a46d000000478b81c871b36d06a845b524afe866fe77b8eef3d1a476a810a6c2c6f60ec01618c6ec8cd5e22712ad4c343fba984b9cdb39be3846f44ded8f7f05cf29874e9320f06b1087c2851768398033ddb221d009ebda82b4cc0c96b0e6672545"], &(0x7f0000000240)=0x75) close(r0) pipe(&(0x7f0000000280)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000040), 0x4) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xb8) 15:17:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="cfa9abd79d56b88588235235e75e66a46d000000478b81c871b36d06a845b524afe866fe77b8eef3d1a476a810a6c2c6f60ec01618c6ec8cd5e22712ad4c343fba984b9cdb39be3846f44ded8f7f05cf29874e9320f06b1087c2851768398033ddb221d009ebda82b4cc0c96b0e6672545"], &(0x7f0000000240)=0x75) close(r0) pipe(&(0x7f0000000280)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000040), 0x4) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xb8) 15:17:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 15:17:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="cfa9abd79d56b88588235235e75e66a46d000000478b81c871b36d06a845b524afe866fe77b8eef3d1a476a810a6c2c6f60ec01618c6ec8cd5e22712ad4c343fba984b9cdb39be3846f44ded8f7f05cf29874e9320f06b1087c2851768398033ddb221d009ebda82b4cc0c96b0e6672545"], &(0x7f0000000240)=0x75) close(r0) pipe(&(0x7f0000000280)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000040), 0x4) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xb8) 15:17:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000440)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0x95, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:17:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfc\x00\x00\x00\x00\x01\x00\x00\x00\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1>\xb6\xde\xce\xe7`\xb2{\xee\x06\xf8.\aA\xcf\x00'/105, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0xc000ffb, 0x100004) 15:17:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 15:17:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c653020bd73656c696e7578707070312d706f7369785f61636c5f6163636573732068617368000ae10702bc21968ace4bc1a028d3db343a4a04"], 0x20000141) [ 169.555387][ T8422] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:17:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:17:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 15:17:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 15:17:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfc\x00\x00\x00\x00\x01\x00\x00\x00\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1>\xb6\xde\xce\xe7`\xb2{\xee\x06\xf8.\aA\xcf\x00'/105, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0xc000ffb, 0x100004) 15:17:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/raw6\x00') preadv(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)=""/4081, 0xff1}], 0x1, 0x0) 15:17:54 executing program 3: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) creat(0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000380)={0x14, 0x13, 0x0, {0x0, 0x1}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000041c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c000100000000675672e3792932d3fcc6f7c70000000020001b0000000000000000005d811b71dbfaa4b6a1a72dfdd70c53bb00000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2e4676958265e2988326a89db3139d91fe4a6e6ae7e745abdfc21a9f61f2035979c1e3e9fe"], 0x84}}, 0x0) 15:17:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 15:17:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) 15:17:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f00000006c0)=""/110, 0x1c9) getdents64(r0, 0x0, 0x0) 15:17:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 15:17:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/raw6\x00') preadv(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)=""/4081, 0xff1}], 0x1, 0x0) 15:17:54 executing program 3: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) creat(0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000380)={0x14, 0x13, 0x0, {0x0, 0x1}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000041c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c000100000000675672e3792932d3fcc6f7c70000000020001b0000000000000000005d811b71dbfaa4b6a1a72dfdd70c53bb00000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2e4676958265e2988326a89db3139d91fe4a6e6ae7e745abdfc21a9f61f2035979c1e3e9fe"], 0x84}}, 0x0) 15:17:54 executing program 3: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) creat(0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000380)={0x14, 0x13, 0x0, {0x0, 0x1}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000041c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c000100000000675672e3792932d3fcc6f7c70000000020001b0000000000000000005d811b71dbfaa4b6a1a72dfdd70c53bb00000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2e4676958265e2988326a89db3139d91fe4a6e6ae7e745abdfc21a9f61f2035979c1e3e9fe"], 0x84}}, 0x0) 15:17:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x5) ioctl$KDSKBSENT(r0, 0x8925, 0x0) 15:17:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/raw6\x00') preadv(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)=""/4081, 0xff1}], 0x1, 0x0) 15:17:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 15:17:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x3012}) 15:17:54 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c243166812333fc26ba2af632dc3150afd5f94459908d3a17683c08e0a1c80638e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a30323e7ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7aa1c9545a9b824d13fed5a717db5585e8cef0e890868ecdc300b433fc5f1ec9ea680da4e37ef200"/232], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x3, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:17:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x3012}) 15:17:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x9548dc783180b2c9) [ 170.462186][ T8488] mkiss: ax0: crc mode is auto. 15:17:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/raw6\x00') preadv(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)=""/4081, 0xff1}], 0x1, 0x0) 15:17:55 executing program 3: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) creat(0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000380)={0x14, 0x13, 0x0, {0x0, 0x1}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000041c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c000100000000675672e3792932d3fcc6f7c70000000020001b0000000000000000005d811b71dbfaa4b6a1a72dfdd70c53bb00000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2e4676958265e2988326a89db3139d91fe4a6e6ae7e745abdfc21a9f61f2035979c1e3e9fe"], 0x84}}, 0x0) 15:17:55 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x3012}) 15:17:55 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0xd) 15:17:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x6c, &(0x7f0000000340), &(0x7f0000000280)=0x8) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 170.769485][ T8488] mkiss: ax0: crc mode is auto. 15:17:55 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#a .'], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:17:55 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x3012}) 15:17:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 15:17:55 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 15:17:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0x3f}]]}}}]}, 0x40}}, 0x0) 15:17:55 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab090000", 0x33}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:17:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 15:17:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-3'], 0x2) 15:17:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) [ 171.371653][ T8565] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 15:17:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x1bb) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x6c, &(0x7f0000000340)={r4}, &(0x7f0000000280)=0x8) r5 = socket(0x2, 0x803, 0xff) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) 15:17:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 15:17:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xaa, 0x0, 0xfffffdfe) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 171.757880][ T8586] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:17:58 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#a .'], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:17:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmdt(0x0) r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmdt(r0) 15:17:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}], 0x1}, 0x0) 15:17:58 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x220700, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 15:17:58 executing program 5: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xab, 0x0, &(0x7f0000000000)) 15:17:58 executing program 1: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="4f0000007d000000004800ffff0000210000000000000000000000000000000000000000005709010000190800000004000000ee01002105000000300067726f75702a7379"], 0x45) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5}, 0x18) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 15:17:58 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#a .'], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:17:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x7fffffff}) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2040, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x3, 0x0, {0x0, 0x0, 0x0, 0x14, 0x5, 0x64, 0x0, 0x0, 0xffffffffffffffff}}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) unshare(0x40000000) 15:17:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'user.\xd5\x1f\x13\xe7\x96\xbda\xd9y\xa6D\xdbP\xb4<\xacZ\x1cN\xae\xc9qF\x9bT\xd1,\xc3t\xdbc\xe9\x9fX \"D\xb3\xf2\xf2\xed\xd7\xf5@\xaf\x9b\xc2\x92g\x91fYGg\xaf0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000007f80)=ANY=[@ANYPTR64], 0x8) recvmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/170, 0xaa}], 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1}}], 0x2, 0x10000, 0x0) 15:18:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x7fffffff}) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2040, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x3, 0x0, {0x0, 0x0, 0x0, 0x14, 0x5, 0x64, 0x0, 0x0, 0xffffffffffffffff}}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) unshare(0x40000000) 15:18:01 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x7fffffff}) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2040, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x3, 0x0, {0x0, 0x0, 0x0, 0x14, 0x5, 0x64, 0x0, 0x0, 0xffffffffffffffff}}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) unshare(0x40000000) 15:18:01 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#a .'], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:18:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'user.\xd5\x1f\x13\xe7\x96\xbda\xd9y\xa6D\xdbP\xb4<\xacZ\x1cN\xae\xc9qF\x9bT\xd1,\xc3t\xdbc\xe9\x9fX \"D\xb3\xf2\xf2\xed\xd7\xf5@\xaf\x9b\xc2\x92g\x91fYGg\xaf0xffffffffffffffff}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='se\x00urity\\RA^SMUTE\x00', 0x0, 0x0, 0x0) 15:18:07 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x7fffffff}) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2040, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x3, 0x0, {0x0, 0x0, 0x0, 0x14, 0x5, 0x64, 0x0, 0x0, 0xffffffffffffffff}}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) unshare(0x40000000) 15:18:07 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unlink(&(0x7f00000016c0)='./file0/bus\x00') 15:18:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, 0x0, 0x108) [ 183.479139][ T8761] IPVS: ftp: loaded support on port[0] = 21 15:18:08 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r2, r1) write(r1, 0x0, 0x0) 15:18:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x1, 0xffffffffffffffff) 15:18:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/184, &(0x7f0000000080)=0xb8) prctl$PR_SET_PDEATHSIG(0x1, 0x34) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCEXCL(r2, 0x540c) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfffffffe, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x3, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) io_setup(0x0, &(0x7f0000000740)) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3f, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x2) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f00000004c0)={0x0, 0x8, 0x0, 0x10001, [], [], [], 0x2, 0x6, 0x54a, 0x0, "fd3712cce64504319179bb8e00514d9d"}) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) fgetxattr(r1, &(0x7f0000000040)=@random={'trusted.', 'vboxnet0eth0.\',\x00'}, &(0x7f0000000280)=""/249, 0xf9) 15:18:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/184, &(0x7f0000000080)=0xb8) prctl$PR_SET_PDEATHSIG(0x1, 0x34) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCEXCL(r2, 0x540c) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfffffffe, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x3, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) io_setup(0x0, &(0x7f0000000740)) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3f, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x2) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f00000004c0)={0x0, 0x8, 0x0, 0x10001, [], [], [], 0x2, 0x6, 0x54a, 0x0, "fd3712cce64504319179bb8e00514d9d"}) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) fgetxattr(r1, &(0x7f0000000040)=@random={'trusted.', 'vboxnet0eth0.\',\x00'}, &(0x7f0000000280)=""/249, 0xf9) 15:18:09 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 15:18:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f0000000240)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 15:18:09 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x20}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)='U', 0x1}], 0x1}, 0x0) 15:18:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:18:09 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 185.461146][ T8800] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:10 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0x2, 0x2}) 15:18:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0xe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) close(0xffffffffffffffff) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000200)={0x3}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 185.540689][ T8800] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:18:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 15:18:10 executing program 0: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x260001, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 185.699820][ T8817] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.735491][ T8817] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:18:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x7}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 15:18:10 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x54}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:18:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:18:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x30060, 0x0, 0x0) 15:18:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0xe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) close(0xffffffffffffffff) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000200)={0x3}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 15:18:10 executing program 0: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x260001, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 185.973740][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 185.980659][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:18:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 15:18:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0xe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) close(0xffffffffffffffff) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000200)={0x3}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 186.052557][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 186.058385][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:18:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:18:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) r2 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) pipe(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = getuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000200), &(0x7f0000000280)) r6 = socket(0x15, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000440)=0x1e0) r9 = getgid() r10 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(&(0x7f0000000340)='./bus\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="02120000010001000000d940cd90db24cebe14441378f8eb4d859194e4b3296d1a4145aea238d808b1904ea98addef1ec390379bb6e0ff7bd0f50955506136a2b51a8f13180e163c7e3ff871c9fa249c10350915a1bb1b0e40e46d3e9347d975a7273c54548fdb4a627c88726c0ee812bc93c8860740ca6df73edf1fbc67dff041e6ba909cafb3e59ce4cd051cc19a5a5cd41953e4a73d99e6fbbf31cd7ccf22bd50c35122561d3cf9180045165643c1829d304f48459c9bae160afec4728d0fd71877c5", @ANYRES32=0x0, @ANYBLOB="0000003840e94600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRESDEC=r7, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRESOCT=r10, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="1000040000000000200002000000"], 0xd, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000640)={0x158, 0x0, 0x4, [{{0x4, 0x0, 0x0, 0x8, 0x5, 0x9, {0x4, 0xffffffffffff1a1e, 0x80000001, 0x2, 0xe7e, 0x6989, 0xfffffffa, 0x7fffffff, 0xfffffffb, 0x6, 0x7, r4, r5, 0x5, 0x6}}, {0x0, 0x1000, 0x9, 0x80, '.\',#proc('}}, {{0x0, 0x2, 0x59a7fd17, 0x3, 0xbaf, 0xffff, {0x0, 0xfff, 0x2, 0x3, 0xfff, 0x7, 0xb901, 0x1, 0x2, 0xd0f, 0x8000, r8, r9, 0x136, 0x2}}, {0x0, 0x1, 0x4, 0x3, 'eth1'}}]}, 0xfffffffffffffdc7) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)="01f298d2a3e11a7489ea55774dd76c8e6fbe73545a1721b651df469dac97f4a9708d416ed52232a920681788ec0e1c1110d5a0a91a2a378452666af806ddc026697b35c8ff7dc944416aedd2a8dcb781b023a914114d5567b03ffe10b280792211689ed3fa793ede0caa07600aa190d0bad20f390159ef1bb4776beae665c9e9444434950fe7acc4076a47795df1c6134843dbe04029f6b90236a61ec31aeb83b3ee55e094014cf729e21f2014474a376079c107", 0xb4}, {&(0x7f0000000580)="00f9547928c8a4f099d8860845a593c56850397ca94105b86e22dbe014cd19165575b6cc99d0f872b8e05fdc0fd8ebceaf9a39ce5773d71e442acbb13e6cdc06ba5dabe6b16db86246806b98e69c2f415565b419", 0x54}, {&(0x7f0000000000)="b2a49d37f998002e7fe65d7bbe6f4f42b8a0ab03f9e28db82195fce9a433c770694b1a06106b6dc1e07b09e2bd1f14", 0x2f}], 0x3, &(0x7f0000000640)=ANY=[]}, 0x40) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x5, 0x4963, 0xfffa, 0x100, 0x2, 0x7ff}) open(0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) [ 186.113796][ T21] tipc: TX() has been purged, node left! 15:18:10 executing program 0: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x260001, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:18:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da0c25402952a8dd77a5bf08050500"}) [ 186.272688][ T21] tipc: TX() has been purged, node left! 15:18:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0xe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) close(0xffffffffffffffff) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000200)={0x3}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 186.330343][ T21] tipc: TX() has been purged, node left! 15:18:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:18:10 executing program 0: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x260001, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:18:10 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1d7) sendmmsg$inet6(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@tclass={{0x18, 0x84, 0x5}}], 0x18}}], 0x1, 0x0) 15:18:11 executing program 2: syz_open_dev$mouse(0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000200)='TRUE', 0x4, 0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x28000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() prctl$PR_SET_PTRACER(0x59616d61, 0x0) gettid() socket(0x15, 0x80005, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x1ff, 0x2}}, 0xa) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2, 0x80) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) socket$inet6(0xa, 0x2, 0x0) 15:18:11 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x3) 15:18:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 15:18:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x410400}, 0xc) 15:18:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4071c09040011000000ff020002000200000800040003000000", 0x24) 15:18:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) r2 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) pipe(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = getuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000200), &(0x7f0000000280)) r6 = socket(0x15, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000440)=0x1e0) r9 = getgid() r10 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(&(0x7f0000000340)='./bus\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="02120000010001000000d940cd90db24cebe14441378f8eb4d859194e4b3296d1a4145aea238d808b1904ea98addef1ec390379bb6e0ff7bd0f50955506136a2b51a8f13180e163c7e3ff871c9fa249c10350915a1bb1b0e40e46d3e9347d975a7273c54548fdb4a627c88726c0ee812bc93c8860740ca6df73edf1fbc67dff041e6ba909cafb3e59ce4cd051cc19a5a5cd41953e4a73d99e6fbbf31cd7ccf22bd50c35122561d3cf9180045165643c1829d304f48459c9bae160afec4728d0fd71877c5", @ANYRES32=0x0, @ANYBLOB="0000003840e94600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRESDEC=r7, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRESOCT=r10, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="1000040000000000200002000000"], 0xd, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000640)={0x158, 0x0, 0x4, [{{0x4, 0x0, 0x0, 0x8, 0x5, 0x9, {0x4, 0xffffffffffff1a1e, 0x80000001, 0x2, 0xe7e, 0x6989, 0xfffffffa, 0x7fffffff, 0xfffffffb, 0x6, 0x7, r4, r5, 0x5, 0x6}}, {0x0, 0x1000, 0x9, 0x80, '.\',#proc('}}, {{0x0, 0x2, 0x59a7fd17, 0x3, 0xbaf, 0xffff, {0x0, 0xfff, 0x2, 0x3, 0xfff, 0x7, 0xb901, 0x1, 0x2, 0xd0f, 0x8000, r8, r9, 0x136, 0x2}}, {0x0, 0x1, 0x4, 0x3, 'eth1'}}]}, 0xfffffffffffffdc7) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)="01f298d2a3e11a7489ea55774dd76c8e6fbe73545a1721b651df469dac97f4a9708d416ed52232a920681788ec0e1c1110d5a0a91a2a378452666af806ddc026697b35c8ff7dc944416aedd2a8dcb781b023a914114d5567b03ffe10b280792211689ed3fa793ede0caa07600aa190d0bad20f390159ef1bb4776beae665c9e9444434950fe7acc4076a47795df1c6134843dbe04029f6b90236a61ec31aeb83b3ee55e094014cf729e21f2014474a376079c107", 0xb4}, {&(0x7f0000000580)="00f9547928c8a4f099d8860845a593c56850397ca94105b86e22dbe014cd19165575b6cc99d0f872b8e05fdc0fd8ebceaf9a39ce5773d71e442acbb13e6cdc06ba5dabe6b16db86246806b98e69c2f415565b419", 0x54}, {&(0x7f0000000000)="b2a49d37f998002e7fe65d7bbe6f4f42b8a0ab03f9e28db82195fce9a433c770694b1a06106b6dc1e07b09e2bd1f14", 0x2f}], 0x3, &(0x7f0000000640)=ANY=[]}, 0x40) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x5, 0x4963, 0xfffa, 0x100, 0x2, 0x7ff}) open(0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) 15:18:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:18:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="88454c000000ecff3f0100ffffffffffff0200b2d17252ce0000000038e0c110"], 0x20) r5 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r5, 0x0, 0x3, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:18:11 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x5, 0x6, @remote}, 0x10) 15:18:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4071c09040011000000ff020002000200000800040003000000", 0x24) 15:18:11 executing program 2: syz_open_dev$mouse(0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000200)='TRUE', 0x4, 0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x28000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() prctl$PR_SET_PTRACER(0x59616d61, 0x0) gettid() socket(0x15, 0x80005, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x1ff, 0x2}}, 0xa) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2, 0x80) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) socket$inet6(0xa, 0x2, 0x0) 15:18:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4071c09040011000000ff020002000200000800040003000000", 0x24) 15:18:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) r2 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) pipe(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = getuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000200), &(0x7f0000000280)) r6 = socket(0x15, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000440)=0x1e0) r9 = getgid() r10 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(&(0x7f0000000340)='./bus\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="02120000010001000000d940cd90db24cebe14441378f8eb4d859194e4b3296d1a4145aea238d808b1904ea98addef1ec390379bb6e0ff7bd0f50955506136a2b51a8f13180e163c7e3ff871c9fa249c10350915a1bb1b0e40e46d3e9347d975a7273c54548fdb4a627c88726c0ee812bc93c8860740ca6df73edf1fbc67dff041e6ba909cafb3e59ce4cd051cc19a5a5cd41953e4a73d99e6fbbf31cd7ccf22bd50c35122561d3cf9180045165643c1829d304f48459c9bae160afec4728d0fd71877c5", @ANYRES32=0x0, @ANYBLOB="0000003840e94600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRESDEC=r7, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRESOCT=r10, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="1000040000000000200002000000"], 0xd, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000640)={0x158, 0x0, 0x4, [{{0x4, 0x0, 0x0, 0x8, 0x5, 0x9, {0x4, 0xffffffffffff1a1e, 0x80000001, 0x2, 0xe7e, 0x6989, 0xfffffffa, 0x7fffffff, 0xfffffffb, 0x6, 0x7, r4, r5, 0x5, 0x6}}, {0x0, 0x1000, 0x9, 0x80, '.\',#proc('}}, {{0x0, 0x2, 0x59a7fd17, 0x3, 0xbaf, 0xffff, {0x0, 0xfff, 0x2, 0x3, 0xfff, 0x7, 0xb901, 0x1, 0x2, 0xd0f, 0x8000, r8, r9, 0x136, 0x2}}, {0x0, 0x1, 0x4, 0x3, 'eth1'}}]}, 0xfffffffffffffdc7) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)="01f298d2a3e11a7489ea55774dd76c8e6fbe73545a1721b651df469dac97f4a9708d416ed52232a920681788ec0e1c1110d5a0a91a2a378452666af806ddc026697b35c8ff7dc944416aedd2a8dcb781b023a914114d5567b03ffe10b280792211689ed3fa793ede0caa07600aa190d0bad20f390159ef1bb4776beae665c9e9444434950fe7acc4076a47795df1c6134843dbe04029f6b90236a61ec31aeb83b3ee55e094014cf729e21f2014474a376079c107", 0xb4}, {&(0x7f0000000580)="00f9547928c8a4f099d8860845a593c56850397ca94105b86e22dbe014cd19165575b6cc99d0f872b8e05fdc0fd8ebceaf9a39ce5773d71e442acbb13e6cdc06ba5dabe6b16db86246806b98e69c2f415565b419", 0x54}, {&(0x7f0000000000)="b2a49d37f998002e7fe65d7bbe6f4f42b8a0ab03f9e28db82195fce9a433c770694b1a06106b6dc1e07b09e2bd1f14", 0x2f}], 0x3, &(0x7f0000000640)=ANY=[]}, 0x40) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x5, 0x4963, 0xfffa, 0x100, 0x2, 0x7ff}) open(0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) [ 187.203291][ T8937] device lo entered promiscuous mode [ 187.243171][ T8932] device lo left promiscuous mode 15:18:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)="71059b0b10742cd6f2c254fcfbd24c368fd8809c", 0x14}, {&(0x7f0000000200)="86714c4e243646c0a66770d41c0e1a7c918fc76864239990a054d58e8c1a", 0x1e}, {&(0x7f0000000680)="8c51d0af487ed5ee6a8d8b082cb11afb3b83e603c86b40271133d47b92d1a2d95ce87031d8bd665e881a834335e551e2a67cb91fb249b68727e153f32b1e5bb4b419c05e9ebc81", 0x47}, {&(0x7f0000000880)="9dbc8fc9525d30aae2dc34baa0b3e4b3", 0x10}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000002c0)="82f1dbc2845c4f05bf6acff2496420aaec6492827177092927d556ade8170611fea7aeb7aa3d057f3ce51af60e16b6f37f9d0ab022fa70830ef93dbeeb5268d293d05e3cd2748cd4a4388d26890032068f77c8612e415b48974cfe86ab03b1b4aa25da909e76d8d3", 0x68, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000100)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8850, 0x0, 0x15) [ 187.297303][ T8947] device lo entered promiscuous mode [ 187.359602][ T8947] device lo left promiscuous mode 15:18:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4071c09040011000000ff020002000200000800040003000000", 0x24) 15:18:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0xfc, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in=@loopback, @in=@loopback}, {@in6=@loopback, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 15:18:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) r2 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) pipe(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = getuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000200), &(0x7f0000000280)) r6 = socket(0x15, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000440)=0x1e0) r9 = getgid() r10 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(&(0x7f0000000340)='./bus\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="02120000010001000000d940cd90db24cebe14441378f8eb4d859194e4b3296d1a4145aea238d808b1904ea98addef1ec390379bb6e0ff7bd0f50955506136a2b51a8f13180e163c7e3ff871c9fa249c10350915a1bb1b0e40e46d3e9347d975a7273c54548fdb4a627c88726c0ee812bc93c8860740ca6df73edf1fbc67dff041e6ba909cafb3e59ce4cd051cc19a5a5cd41953e4a73d99e6fbbf31cd7ccf22bd50c35122561d3cf9180045165643c1829d304f48459c9bae160afec4728d0fd71877c5", @ANYRES32=0x0, @ANYBLOB="0000003840e94600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRESDEC=r7, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRESOCT=r10, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="1000040000000000200002000000"], 0xd, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000640)={0x158, 0x0, 0x4, [{{0x4, 0x0, 0x0, 0x8, 0x5, 0x9, {0x4, 0xffffffffffff1a1e, 0x80000001, 0x2, 0xe7e, 0x6989, 0xfffffffa, 0x7fffffff, 0xfffffffb, 0x6, 0x7, r4, r5, 0x5, 0x6}}, {0x0, 0x1000, 0x9, 0x80, '.\',#proc('}}, {{0x0, 0x2, 0x59a7fd17, 0x3, 0xbaf, 0xffff, {0x0, 0xfff, 0x2, 0x3, 0xfff, 0x7, 0xb901, 0x1, 0x2, 0xd0f, 0x8000, r8, r9, 0x136, 0x2}}, {0x0, 0x1, 0x4, 0x3, 'eth1'}}]}, 0xfffffffffffffdc7) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)="01f298d2a3e11a7489ea55774dd76c8e6fbe73545a1721b651df469dac97f4a9708d416ed52232a920681788ec0e1c1110d5a0a91a2a378452666af806ddc026697b35c8ff7dc944416aedd2a8dcb781b023a914114d5567b03ffe10b280792211689ed3fa793ede0caa07600aa190d0bad20f390159ef1bb4776beae665c9e9444434950fe7acc4076a47795df1c6134843dbe04029f6b90236a61ec31aeb83b3ee55e094014cf729e21f2014474a376079c107", 0xb4}, {&(0x7f0000000580)="00f9547928c8a4f099d8860845a593c56850397ca94105b86e22dbe014cd19165575b6cc99d0f872b8e05fdc0fd8ebceaf9a39ce5773d71e442acbb13e6cdc06ba5dabe6b16db86246806b98e69c2f415565b419", 0x54}, {&(0x7f0000000000)="b2a49d37f998002e7fe65d7bbe6f4f42b8a0ab03f9e28db82195fce9a433c770694b1a06106b6dc1e07b09e2bd1f14", 0x2f}], 0x3, &(0x7f0000000640)=ANY=[]}, 0x40) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x5, 0x4963, 0xfffa, 0x100, 0x2, 0x7ff}) open(0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) 15:18:12 executing program 2: syz_open_dev$mouse(0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000200)='TRUE', 0x4, 0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x28000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() prctl$PR_SET_PTRACER(0x59616d61, 0x0) gettid() socket(0x15, 0x80005, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x1ff, 0x2}}, 0xa) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2, 0x80) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) socket$inet6(0xa, 0x2, 0x0) 15:18:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0xffff00200}, {0x80000006}]}, 0x10) 15:18:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) r2 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) pipe(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = getuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000200), &(0x7f0000000280)) r6 = socket(0x15, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000440)=0x1e0) r9 = getgid() r10 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(&(0x7f0000000340)='./bus\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="02120000010001000000d940cd90db24cebe14441378f8eb4d859194e4b3296d1a4145aea238d808b1904ea98addef1ec390379bb6e0ff7bd0f50955506136a2b51a8f13180e163c7e3ff871c9fa249c10350915a1bb1b0e40e46d3e9347d975a7273c54548fdb4a627c88726c0ee812bc93c8860740ca6df73edf1fbc67dff041e6ba909cafb3e59ce4cd051cc19a5a5cd41953e4a73d99e6fbbf31cd7ccf22bd50c35122561d3cf9180045165643c1829d304f48459c9bae160afec4728d0fd71877c5", @ANYRES32=0x0, @ANYBLOB="0000003840e94600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRESDEC=r7, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRESOCT=r10, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="1000040000000000200002000000"], 0xd, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000640)={0x158, 0x0, 0x4, [{{0x4, 0x0, 0x0, 0x8, 0x5, 0x9, {0x4, 0xffffffffffff1a1e, 0x80000001, 0x2, 0xe7e, 0x6989, 0xfffffffa, 0x7fffffff, 0xfffffffb, 0x6, 0x7, r4, r5, 0x5, 0x6}}, {0x0, 0x1000, 0x9, 0x80, '.\',#proc('}}, {{0x0, 0x2, 0x59a7fd17, 0x3, 0xbaf, 0xffff, {0x0, 0xfff, 0x2, 0x3, 0xfff, 0x7, 0xb901, 0x1, 0x2, 0xd0f, 0x8000, r8, r9, 0x136, 0x2}}, {0x0, 0x1, 0x4, 0x3, 'eth1'}}]}, 0xfffffffffffffdc7) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)="01f298d2a3e11a7489ea55774dd76c8e6fbe73545a1721b651df469dac97f4a9708d416ed52232a920681788ec0e1c1110d5a0a91a2a378452666af806ddc026697b35c8ff7dc944416aedd2a8dcb781b023a914114d5567b03ffe10b280792211689ed3fa793ede0caa07600aa190d0bad20f390159ef1bb4776beae665c9e9444434950fe7acc4076a47795df1c6134843dbe04029f6b90236a61ec31aeb83b3ee55e094014cf729e21f2014474a376079c107", 0xb4}, {&(0x7f0000000580)="00f9547928c8a4f099d8860845a593c56850397ca94105b86e22dbe014cd19165575b6cc99d0f872b8e05fdc0fd8ebceaf9a39ce5773d71e442acbb13e6cdc06ba5dabe6b16db86246806b98e69c2f415565b419", 0x54}, {&(0x7f0000000000)="b2a49d37f998002e7fe65d7bbe6f4f42b8a0ab03f9e28db82195fce9a433c770694b1a06106b6dc1e07b09e2bd1f14", 0x2f}], 0x3, &(0x7f0000000640)=ANY=[]}, 0x40) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x5, 0x4963, 0xfffa, 0x100, 0x2, 0x7ff}) open(0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) 15:18:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:18:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:18:12 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000002c0)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 15:18:12 executing program 2: syz_open_dev$mouse(0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000200)='TRUE', 0x4, 0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x28000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() prctl$PR_SET_PTRACER(0x59616d61, 0x0) gettid() socket(0x15, 0x80005, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x1ff, 0x2}}, 0xa) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2, 0x80) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) socket$inet6(0xa, 0x2, 0x0) 15:18:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ba02040000000000001c857b02adc2f2", 0x10}], 0x1}, 0x0) 15:18:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0}, 0x20) 15:18:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) r2 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) pipe(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = getuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000200), &(0x7f0000000280)) r6 = socket(0x15, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000440)=0x1e0) r9 = getgid() r10 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(&(0x7f0000000340)='./bus\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="02120000010001000000d940cd90db24cebe14441378f8eb4d859194e4b3296d1a4145aea238d808b1904ea98addef1ec390379bb6e0ff7bd0f50955506136a2b51a8f13180e163c7e3ff871c9fa249c10350915a1bb1b0e40e46d3e9347d975a7273c54548fdb4a627c88726c0ee812bc93c8860740ca6df73edf1fbc67dff041e6ba909cafb3e59ce4cd051cc19a5a5cd41953e4a73d99e6fbbf31cd7ccf22bd50c35122561d3cf9180045165643c1829d304f48459c9bae160afec4728d0fd71877c5", @ANYRES32=0x0, @ANYBLOB="0000003840e94600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRESDEC=r7, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRESOCT=r10, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="1000040000000000200002000000"], 0xd, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000640)={0x158, 0x0, 0x4, [{{0x4, 0x0, 0x0, 0x8, 0x5, 0x9, {0x4, 0xffffffffffff1a1e, 0x80000001, 0x2, 0xe7e, 0x6989, 0xfffffffa, 0x7fffffff, 0xfffffffb, 0x6, 0x7, r4, r5, 0x5, 0x6}}, {0x0, 0x1000, 0x9, 0x80, '.\',#proc('}}, {{0x0, 0x2, 0x59a7fd17, 0x3, 0xbaf, 0xffff, {0x0, 0xfff, 0x2, 0x3, 0xfff, 0x7, 0xb901, 0x1, 0x2, 0xd0f, 0x8000, r8, r9, 0x136, 0x2}}, {0x0, 0x1, 0x4, 0x3, 'eth1'}}]}, 0xfffffffffffffdc7) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)="01f298d2a3e11a7489ea55774dd76c8e6fbe73545a1721b651df469dac97f4a9708d416ed52232a920681788ec0e1c1110d5a0a91a2a378452666af806ddc026697b35c8ff7dc944416aedd2a8dcb781b023a914114d5567b03ffe10b280792211689ed3fa793ede0caa07600aa190d0bad20f390159ef1bb4776beae665c9e9444434950fe7acc4076a47795df1c6134843dbe04029f6b90236a61ec31aeb83b3ee55e094014cf729e21f2014474a376079c107", 0xb4}, {&(0x7f0000000580)="00f9547928c8a4f099d8860845a593c56850397ca94105b86e22dbe014cd19165575b6cc99d0f872b8e05fdc0fd8ebceaf9a39ce5773d71e442acbb13e6cdc06ba5dabe6b16db86246806b98e69c2f415565b419", 0x54}, {&(0x7f0000000000)="b2a49d37f998002e7fe65d7bbe6f4f42b8a0ab03f9e28db82195fce9a433c770694b1a06106b6dc1e07b09e2bd1f14", 0x2f}], 0x3, &(0x7f0000000640)=ANY=[]}, 0x40) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x5, 0x4963, 0xfffa, 0x100, 0x2, 0x7ff}) open(0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) 15:18:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:18:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) r2 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) pipe(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = getuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000200), &(0x7f0000000280)) r6 = socket(0x15, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000440)=0x1e0) r9 = getgid() r10 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(&(0x7f0000000340)='./bus\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="02120000010001000000d940cd90db24cebe14441378f8eb4d859194e4b3296d1a4145aea238d808b1904ea98addef1ec390379bb6e0ff7bd0f50955506136a2b51a8f13180e163c7e3ff871c9fa249c10350915a1bb1b0e40e46d3e9347d975a7273c54548fdb4a627c88726c0ee812bc93c8860740ca6df73edf1fbc67dff041e6ba909cafb3e59ce4cd051cc19a5a5cd41953e4a73d99e6fbbf31cd7ccf22bd50c35122561d3cf9180045165643c1829d304f48459c9bae160afec4728d0fd71877c5", @ANYRES32=0x0, @ANYBLOB="0000003840e94600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRESDEC=r7, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRESOCT=r10, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="1000040000000000200002000000"], 0xd, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000640)={0x158, 0x0, 0x4, [{{0x4, 0x0, 0x0, 0x8, 0x5, 0x9, {0x4, 0xffffffffffff1a1e, 0x80000001, 0x2, 0xe7e, 0x6989, 0xfffffffa, 0x7fffffff, 0xfffffffb, 0x6, 0x7, r4, r5, 0x5, 0x6}}, {0x0, 0x1000, 0x9, 0x80, '.\',#proc('}}, {{0x0, 0x2, 0x59a7fd17, 0x3, 0xbaf, 0xffff, {0x0, 0xfff, 0x2, 0x3, 0xfff, 0x7, 0xb901, 0x1, 0x2, 0xd0f, 0x8000, r8, r9, 0x136, 0x2}}, {0x0, 0x1, 0x4, 0x3, 'eth1'}}]}, 0xfffffffffffffdc7) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000380)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)="01f298d2a3e11a7489ea55774dd76c8e6fbe73545a1721b651df469dac97f4a9708d416ed52232a920681788ec0e1c1110d5a0a91a2a378452666af806ddc026697b35c8ff7dc944416aedd2a8dcb781b023a914114d5567b03ffe10b280792211689ed3fa793ede0caa07600aa190d0bad20f390159ef1bb4776beae665c9e9444434950fe7acc4076a47795df1c6134843dbe04029f6b90236a61ec31aeb83b3ee55e094014cf729e21f2014474a376079c107", 0xb4}, {&(0x7f0000000580)="00f9547928c8a4f099d8860845a593c56850397ca94105b86e22dbe014cd19165575b6cc99d0f872b8e05fdc0fd8ebceaf9a39ce5773d71e442acbb13e6cdc06ba5dabe6b16db86246806b98e69c2f415565b419", 0x54}, {&(0x7f0000000000)="b2a49d37f998002e7fe65d7bbe6f4f42b8a0ab03f9e28db82195fce9a433c770694b1a06106b6dc1e07b09e2bd1f14", 0x2f}], 0x3, &(0x7f0000000640)=ANY=[]}, 0x40) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x5, 0x4963, 0xfffa, 0x100, 0x2, 0x7ff}) open(0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) 15:18:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 15:18:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x70, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x17, 0x0, 0x0, 0x0, 0x0}) 15:18:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x8}, 0x8) 15:18:13 executing program 5: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(0x0, 0x4000) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r2) 15:18:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:18:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x70, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x17, 0x0, 0x0, 0x0, 0x0}) [ 188.779710][ T9031] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 188.816991][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 188.835530][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 188.835541][ T23] audit: type=1804 audit(1575213493.373:31): pid=9025 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir553177080/syzkaller.gpHcyD/24/file0" dev="sda1" ino=16631 res=1 [ 188.859863][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:18:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x70, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x17, 0x0, 0x0, 0x0, 0x0}) 15:18:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002bc0)={r2}, 0xc) close(r3) 15:18:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 188.937174][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.982331][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:18:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x70, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x17, 0x0, 0x0, 0x0, 0x0}) [ 189.157766][ T9033] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 189.167111][ T9033] FAT-fs (loop1): Filesystem has been set read-only [ 189.174062][ T9033] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 189.220166][ T9052] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 189.237632][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 189.238326][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 189.287904][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:18:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 15:18:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x18082, 0x0) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f00000004c0)='\x10\x00\xb48', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) creat(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 15:18:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:18:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x4000380, 0x0) [ 189.393693][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:18:14 executing program 5: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x125f, 0x0) 15:18:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:18:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:14 executing program 5: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x125f, 0x0) [ 189.756718][ T9085] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 15:18:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x4000380, 0x0) 15:18:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x18082, 0x0) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f00000004c0)='\x10\x00\xb48', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) creat(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 189.963186][ T9085] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 190.033979][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:18:14 executing program 5: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x125f, 0x0) [ 190.117407][ T9085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.182109][ T9096] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 190.191025][ T9096] FAT-fs (loop1): Filesystem has been set read-only [ 190.203879][ T9096] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 190.207417][ T9085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:18:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x18082, 0x0) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f00000004c0)='\x10\x00\xb48', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) creat(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 15:18:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x4000380, 0x0) 15:18:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:14 executing program 5: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x125f, 0x0) 15:18:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:18:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x18082, 0x0) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f00000004c0)='\x10\x00\xb48', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) creat(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 15:18:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x18082, 0x0) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f00000004c0)='\x10\x00\xb48', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) creat(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 15:18:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) [ 190.648985][ T9120] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 190.737536][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:18:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x4000380, 0x0) [ 190.851769][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.863279][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:18:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x18082, 0x0) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f00000004c0)='\x10\x00\xb48', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) creat(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 191.024556][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 191.187381][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 191.206461][ T9126] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 191.215390][ T9126] FAT-fs (loop1): Filesystem has been set read-only [ 191.222184][ T9126] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 15:18:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:18:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x18082, 0x0) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f00000004c0)='\x10\x00\xb48', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) creat(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 15:18:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) [ 191.254861][ T9140] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 191.264026][ T9140] FAT-fs (loop5): Filesystem has been set read-only [ 191.270775][ T9140] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 15:18:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) [ 191.442023][ T9155] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 191.641568][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 191.665579][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.692569][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 191.752891][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.803549][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:18:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) [ 191.859182][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 191.939136][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 191.967969][ T9188] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 191.990333][ T9188] FAT-fs (loop1): Filesystem has been set read-only [ 192.006104][ T9188] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 15:18:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1}, 0x0) [ 192.097094][ T9174] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 192.105833][ T9174] FAT-fs (loop0): Filesystem has been set read-only [ 192.112795][ T9174] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 15:18:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x3c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="2e9ef0e1be118746bbbf83fb842f5512"}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="32c6e6b6cb33cabacf730a75781fdb13"}]}}}]}, 0x64}}, 0x0) 15:18:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:16 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) tkill(r0, 0xb) [ 192.635364][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 192.638067][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:18:17 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) tkill(r0, 0xb) [ 192.734460][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:18:17 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) tkill(r0, 0xb) 15:18:17 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) tkill(r0, 0xb) [ 192.881226][ T9226] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 192.892998][ T9226] FAT-fs (loop5): Filesystem has been set read-only [ 192.901761][ T9226] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 15:18:17 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) tkill(r0, 0xb) [ 192.992982][ T9218] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 192.993049][ T9218] FAT-fs (loop0): Filesystem has been set read-only 15:18:17 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x10}) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000140)={'/dev/kvm\x00'}, 0xa, 0x3) 15:18:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00@z\x18Sb\xb0\xee\xb0< f\xb7\xc3\xfd0U\xedWM\xff\x7f\x88\xa2\xf4V~\x81U\xea\xfb\xcf\xef\xb3\xf8\xf2\xb5\x98\xe5\x93~z\xa3\x17\xb2\xb0#]Z\xe4$\x8b\xcb\xc5F\x92\x11\xf0\x1e-\x80\xb0\xef\x84\xe3[\x05\xb5\xb9\x9c\xa7@\x91\xbbq0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r3, r1, 0x0, 0xffffffff) [ 192.995040][ T9218] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 193.109003][ T9228] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) 15:18:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:17 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) tkill(r0, 0xb) [ 193.109088][ T9228] FAT-fs (loop3): Filesystem has been set read-only 15:18:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000107100000000000000a4000000000000000000", 0xffffffe5}], 0x2) [ 193.111031][ T9228] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 15:18:18 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) tkill(r0, 0xb) 15:18:18 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 15:18:18 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x10}) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000140)={'/dev/kvm\x00'}, 0xa, 0x3) [ 193.709274][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:18:18 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x10}) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000140)={'/dev/kvm\x00'}, 0xa, 0x3) 15:18:18 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x10}) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000140)={'/dev/kvm\x00'}, 0xa, 0x3) 15:18:18 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 15:18:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') bind$netrom(r1, &(0x7f0000000440)={{0x3, @null, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r4 = dup2(r3, r2) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0xa0420, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c6c6f6f73652c6163636573733d757365722c6c6f6f73652c7375626a42747970653d5e776c616e312c466856bc0aea64546f6f743d766d6e6574315c657468312c00c016f89757c7284c6198064b087c38b1d9c1e2b52f80a1c5fd341ecd00c06cc01d1ac0275c9d59020fdd5f15e6dbef023599f993df9ebc72f9ad064d14c82bfb55ddaad97f7ecfe44cef4f37e3a7c800"/192]) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xa21, 0x3}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00'}) write$P9_RREADLINK(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781c1d3abf9d1a51c4bfce1e77551a8bd678625df085d0900b301e0aa1e8b2a791523f330"], 0x600) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) 15:18:19 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x10}) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000140)={'/dev/kvm\x00'}, 0xa, 0x3) 15:18:19 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 15:18:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000500)='-devet/tun\x00\x00\x00\x18\xf2\x1b\"\xd0\xed{\xe8\xca\xa42\x00e\xcc\xe2\"\xaa\xb0\xc5\x89\xc9\xe4f\xb4\xffw\x83%]\a\x89$7+J\x1c\x98\xfb\xe3\x8d\xab\xa6\xdf\x9bD\x8e\x16\xf3\xe0\xaa\xb1X\xe0\x19\xddp\xc2\xdb\xcf\xc954\xd8\r\x88\x88\xd7\xa1\\\xea~\xa8\x8e\xcd\xcbB\xc4\x83\xfd\xa9\x8c\xb2\x83\xa1[\x9d\xf6\x19>h\xbce\xad\xadb\xf9\xf2KQ\xcd\xd1>6W\xbd=\x94\x01\xd3\xf1AOs\xe0\xf7\xbf\\D\n-\x06)\xa6\x8f\x14W\xbf$\r\x7f\xd4\xda\xaa\x7f]\xb5)z\x17jD\xa1\xd3\xe2\x97>\x04\x19y\xafV\xb8\xfa\xf4r\x03iA\ay\xed\x8e\xb7\x93\x05-\rn?\x1a\xfcJ\x18C\xfdR<\xc5\xcc\xec`c\x0f\xc1?\xe2\xefj\xdes\xe7+\xd0\x92\xcfST{\xca\xa8\xaa\x83\x81\xcc?\xb7R\x99\xb9~\x88S\xc6\xaa1\xb2\xaeB\xcf\xd4\xabP\x19\x9c\x18\xbci\xf9\xc0@\xdf\x80\xdeM\xa7\xa3\xcbpE\x8b\x04F\x16L\xe5f8o\xf4\xe0\xe4\x1e\x00'/281, 0x4) fallocate(r3, 0x0, 0x2000421, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) dup2(r2, r3) 15:18:19 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x10}) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000140)={'/dev/kvm\x00'}, 0xa, 0x3) 15:18:19 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) symlink(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:18:19 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 15:18:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}}], 0x2, 0x8000) 15:18:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000240)=0xd76fc13f22254ad8) 15:18:19 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x10}) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000140)={'/dev/kvm\x00'}, 0xa, 0x3) 15:18:19 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:18:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x3f, 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x377, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x47d, 0x40000002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 15:18:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:18:20 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:20 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socket$inet6_tcp(0xa, 0x1, 0x0) 15:18:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {}, {0x6, 0x0, 0x0, 0x7fffffff}]}) [ 195.599873][ T9365] mmap: syz-executor.3 (9365) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:18:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x3f, 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x377, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x47d, 0x40000002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 195.774053][ T9369] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 195.876786][ T9381] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 195.942856][ T9384] block nbd3: Receive control failed (result -22) [ 195.967410][ T9364] block nbd3: shutting down sockets [ 196.048495][ T9365] block nbd3: Could not allocate knbd recv work queue. [ 196.132779][ T9365] block nbd3: shutting down sockets 15:18:20 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) symlink(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:18:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 15:18:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) 15:18:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:18:20 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x3f, 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x377, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x47d, 0x40000002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 15:18:20 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) [ 196.406539][ T9384] block nbd3: Receive control failed (result -22) [ 196.471201][ T9399] block nbd3: shutting down sockets 15:18:21 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x3f, 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x377, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x47d, 0x40000002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 196.831753][ T9384] block nbd5: Receive control failed (result -22) 15:18:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:18:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) [ 196.951165][ T9415] block nbd5: shutting down sockets [ 197.082260][ T9384] block nbd3: Receive control failed (result -22) [ 197.165357][ T9423] block nbd3: shutting down sockets 15:18:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) symlink(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:18:22 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:18:22 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) [ 197.720669][ T9384] block nbd3: Receive control failed (result -22) [ 197.790394][ T9441] block nbd3: shutting down sockets [ 197.931069][ T9384] block nbd2: Receive control failed (result -22) 15:18:22 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) [ 198.044366][ T9443] block nbd2: shutting down sockets [ 198.087222][ T9384] block nbd5: Receive control failed (result -22) [ 198.150672][ T9460] block nbd5: shutting down sockets 15:18:22 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:18:22 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:22 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) symlink(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 198.671427][ T9384] block nbd3: Receive control failed (result -22) [ 198.757694][ T9475] block nbd3: shutting down sockets [ 198.777013][ T9384] block nbd5: Receive control failed (result -22) [ 198.805291][ T9384] block nbd2: Receive control failed (result -22) [ 198.866499][ T9473] block nbd2: shutting down sockets [ 198.900705][ T9469] block nbd5: shutting down sockets 15:18:23 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:23 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001a00)={0x0, 0x9}, &(0x7f0000001a40)=0x8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) r1 = socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x18) 15:18:23 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x88c216059b6264eb}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000140)="a163d210343571e5a158fc0ea0d702734e31d42dd8edf43d764c4e5afeab", &(0x7f0000000180)=""/180}, 0x4d) 15:18:23 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10001) fallocate(r2, 0x3, 0x5e00, 0x2cbd) fallocate(r1, 0x0, 0x0, 0x10001) fallocate(r0, 0x0, 0x0, 0x10001) 15:18:23 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:23 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000000)=0xf0ff7f) [ 199.229467][ T9384] block nbd3: Receive control failed (result -22) 15:18:23 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10001) fallocate(r2, 0x3, 0x5e00, 0x2cbd) fallocate(r1, 0x0, 0x0, 0x10001) fallocate(r0, 0x0, 0x0, 0x10001) [ 199.322746][ T9492] block nbd3: shutting down sockets [ 199.457597][ T9384] block nbd2: Receive control failed (result -22) [ 199.476994][ T9501] block nbd2: shutting down sockets 15:18:24 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1ffffffff) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x11140) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$inet6(0xa, 0xaff0e82ef0bdde8, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 15:18:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(r2) 15:18:24 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10001) fallocate(r2, 0x3, 0x5e00, 0x2cbd) fallocate(r1, 0x0, 0x0, 0x10001) fallocate(r0, 0x0, 0x0, 0x10001) 15:18:24 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001a00)={0x0, 0x9}, &(0x7f0000001a40)=0x8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) r1 = socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x18) [ 199.776846][ T9384] block nbd3: Receive control failed (result -22) [ 199.829694][ T9528] block nbd3: shutting down sockets 15:18:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) 15:18:24 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10001) fallocate(r2, 0x3, 0x5e00, 0x2cbd) fallocate(r1, 0x0, 0x0, 0x10001) fallocate(r0, 0x0, 0x0, 0x10001) 15:18:24 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001a00)={0x0, 0x9}, &(0x7f0000001a40)=0x8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) r1 = socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x18) 15:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 15:18:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x1b, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0xfd12) 15:18:24 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001a00)={0x0, 0x9}, &(0x7f0000001a40)=0x8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) r1 = socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x18) 15:18:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) 15:18:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810508000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000005fcff", 0x58}], 0x1) 15:18:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) 15:18:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) 15:18:24 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001a00)={0x0, 0x9}, &(0x7f0000001a40)=0x8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) r1 = socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x18) 15:18:24 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001a00)={0x0, 0x9}, &(0x7f0000001a40)=0x8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) r1 = socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x18) 15:18:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) 15:18:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000740)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x8}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000300), 0xc, &(0x7f00000006c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000007000000c4000000007d14837f123961a1e417b1550a320c352a643b81f300400043d453c8010ff11a9351c6809ec7ca000000000000000000"], 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 15:18:25 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x2, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x2, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 15:18:25 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [], {0x8}}, 0x1c, 0x0) 15:18:25 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001a00)={0x0, 0x9}, &(0x7f0000001a40)=0x8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) r1 = socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000001140)={'dummy0\x00'}) socket(0x0, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x18) 15:18:25 executing program 1: read$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x0, 0x5, 0xff, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_read_part_table(0x3e5, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socket$inet(0x2, 0xa, 0x0) 15:18:25 executing program 4: open(&(0x7f0000000700)='./file0\x00', 0x9044, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setsig(r0, 0xa, 0x7) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 15:18:25 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nu\\lb0\x00', &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 15:18:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0xc, 0x0, &(0x7f0000000340)=[@free_buffer], 0x0, 0x0, 0x0}) 15:18:25 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 200.947419][ T9620] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 200.991153][ T23] audit: type=1804 audit(1575213505.523:32): pid=9624 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir143904854/syzkaller.eU2MSp/51/file0" dev="sda1" ino=16724 res=1 15:18:25 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x0) 15:18:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, 0x0, 0x3, 0x2}}, 0x68) 15:18:25 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0xb2, &(0x7f0000000340)="3ebba117f0d4ef8bb27e3b7ede2c18346664", 0x0}, 0x40) [ 201.034878][ T9627] UBIFS error (pid: 9627): cannot open "/dev/nu\lb0", error -22 15:18:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 15:18:25 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x0) 15:18:25 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x0) [ 201.345515][ T9648] binder: 9645:9648 ioctl c0046209 0 returned -22 15:18:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/585], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 201.469076][ T9614] loop1: p1 p2[EZD] p3 p4 [ 201.565664][ T9614] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 201.654107][ T9614] loop1: p3 size 1912633224 extends beyond EOD, truncated 15:18:26 executing program 1: read$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x0, 0x5, 0xff, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_read_part_table(0x3e5, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socket$inet(0x2, 0xa, 0x0) 15:18:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000001500000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:18:26 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x0) 15:18:26 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x0) 15:18:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e07dfbdfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f17799d6707432ff48bc085763314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c6e62d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db2699f1210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f9197e7a5513c13e79d46bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb400"/585], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:18:26 executing program 4: open(&(0x7f0000000700)='./file0\x00', 0x9044, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setsig(r0, 0xa, 0x7) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 15:18:26 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x0) 15:18:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/585], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:18:26 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x0) [ 202.072842][ T23] audit: type=1804 audit(1575213506.613:33): pid=9691 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir143904854/syzkaller.eU2MSp/52/file0" dev="sda1" ino=16739 res=1 15:18:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:18:26 executing program 5: open(&(0x7f0000000700)='./file0\x00', 0x9044, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setsig(r0, 0xa, 0x7) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 15:18:26 executing program 2: timer_create(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) [ 202.428597][ T9688] loop1: p1 p2[EZD] p3 p4 [ 202.524205][ T9688] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 202.591822][ T9688] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 202.618696][ T23] audit: type=1804 audit(1575213507.153:34): pid=9720 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir553177080/syzkaller.gpHcyD/55/file0" dev="sda1" ino=16746 res=1 15:18:27 executing program 1: read$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x0, 0x5, 0xff, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_read_part_table(0x3e5, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socket$inet(0x2, 0xa, 0x0) 15:18:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e07dfbdfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f17799d6707432ff48bc085763314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c6e62d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db2699f1210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f9197e7a5513c13e79d46bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb400"/585], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:18:27 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$netlink(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@rights={{0x10}}, @cred={{0x1c, 0x114, 0x3}}], 0x30}, 0x0) 15:18:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:18:27 executing program 4: open(&(0x7f0000000700)='./file0\x00', 0x9044, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setsig(r0, 0xa, 0x7) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 15:18:27 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$netlink(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@rights={{0x10}}, @cred={{0x1c, 0x114, 0x3}}], 0x30}, 0x0) [ 203.044250][ T23] audit: type=1804 audit(1575213507.583:35): pid=9742 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir143904854/syzkaller.eU2MSp/53/file0" dev="sda1" ino=16525 res=1 15:18:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:18:27 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x95) io_submit(r1, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x281ba9cbf1677496}]) 15:18:27 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$netlink(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@rights={{0x10}}, @cred={{0x1c, 0x114, 0x3}}], 0x30}, 0x0) 15:18:27 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$netlink(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@rights={{0x10}}, @cred={{0x1c, 0x114, 0x3}}], 0x30}, 0x0) 15:18:27 executing program 5: open(&(0x7f0000000700)='./file0\x00', 0x9044, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setsig(r0, 0xa, 0x7) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) creat(&(0x7f00000001c0)='./file0\x00', 0x0) [ 203.350897][ T9741] loop1: p1 p2[EZD] p3 p4 [ 203.368574][ T23] audit: type=1804 audit(1575213507.903:36): pid=9758 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir259080474/syzkaller.fzel8k/60/bus" dev="sda1" ino=16739 res=1 15:18:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100026000080", 0x14}], 0x1}, 0x0) [ 203.419333][ T9741] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 203.463411][ T9741] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 203.540190][ T23] audit: type=1804 audit(1575213508.073:37): pid=9771 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir553177080/syzkaller.gpHcyD/56/file0" dev="sda1" ino=16752 res=1 15:18:28 executing program 1: read$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x0, 0x5, 0xff, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_read_part_table(0x3e5, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socket$inet(0x2, 0xa, 0x0) 15:18:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100026000080", 0x14}], 0x1}, 0x0) 15:18:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:18:28 executing program 4: open(&(0x7f0000000700)='./file0\x00', 0x9044, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setsig(r0, 0xa, 0x7) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 15:18:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000380)=""/225, 0x7fffa400) [ 204.047025][ T23] audit: type=1804 audit(1575213508.583:38): pid=9790 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir143904854/syzkaller.eU2MSp/54/file0" dev="sda1" ino=16516 res=1 15:18:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100026000080", 0x14}], 0x1}, 0x0) 15:18:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100026000080", 0x14}], 0x1}, 0x0) [ 204.312655][ T23] audit: type=1804 audit(1575213508.843:39): pid=9763 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir259080474/syzkaller.fzel8k/60/bus" dev="sda1" ino=16739 res=1 [ 204.385888][ T9789] loop1: p1 p2[EZD] p3 p4 [ 204.437911][ T9789] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 204.463652][ T9789] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 204.605477][ T23] audit: type=1804 audit(1575213509.143:40): pid=9799 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir259080474/syzkaller.fzel8k/60/bus" dev="sda1" ino=16739 res=1 15:18:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2800005, 0x100000002072, 0xffffffffffffffff, 0x0) 15:18:29 executing program 5: open(&(0x7f0000000700)='./file0\x00', 0x9044, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setsig(r0, 0xa, 0x7) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 15:18:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000380)=""/225, 0x7fffa400) 15:18:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006e001499b2d1b3a4952f36def66ed2fac909c01e8c4e61f8a0c1c1a4a092ed23427672b1281c02f1c8cc8fcfc3fdc4254068dfab9e4ef2ecaf32de79ef67dcba2ba1af5328fc2f1f879f85c4c59150de17160c97fc4335fb578295a00000000000000000000000000000000028c5bcf68bf2a41d1de478c4ab7afce2b8eae7a1402bcfa245949bdd1ac137b7d789a5b302ad704af6ed8068e59bc5300d7283d78c71bd78acf845dc389a28b4dc31dc3d80e6a157064d5e456494cbcb1d985d"], 0x2) r1 = gettid() tkill(r1, 0x3c) 15:18:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 204.906310][ T23] audit: type=1804 audit(1575213509.423:41): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir553177080/syzkaller.gpHcyD/57/file0" dev="sda1" ino=16761 res=1 15:18:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x8000, 0x0, 0x0, 0x2}, {}, {0x1, 0xf68}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 15:18:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000380)=""/225, 0x7fffa400) 15:18:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008000200000800005d14a4e91ee438", 0x10d}], 0x200000000000006c) 15:18:29 executing program 4: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 15:18:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008000200000800005d14a4e91ee438", 0x10d}], 0x200000000000006c) [ 205.305402][ T9845] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 205.379797][ T9850] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 15:18:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000380)=""/225, 0x7fffa400) 15:18:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008000200000800005d14a4e91ee438", 0x10d}], 0x200000000000006c) 15:18:30 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:18:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x80000001) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:18:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x8000, 0x0, 0x0, 0x2}, {}, {0x1, 0xf68}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 15:18:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006e001499b2d1b3a4952f36def66ed2fac909c01e8c4e61f8a0c1c1a4a092ed23427672b1281c02f1c8cc8fcfc3fdc4254068dfab9e4ef2ecaf32de79ef67dcba2ba1af5328fc2f1f879f85c4c59150de17160c97fc4335fb578295a00000000000000000000000000000000028c5bcf68bf2a41d1de478c4ab7afce2b8eae7a1402bcfa245949bdd1ac137b7d789a5b302ad704af6ed8068e59bc5300d7283d78c71bd78acf845dc389a28b4dc31dc3d80e6a157064d5e456494cbcb1d985d"], 0x2) r1 = gettid() tkill(r1, 0x3c) 15:18:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) [ 205.700965][ T9861] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 15:18:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008000200000800005d14a4e91ee438", 0x10d}], 0x200000000000006c) 15:18:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) 15:18:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) [ 205.997122][ T9881] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 15:18:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x8000, 0x0, 0x0, 0x2}, {}, {0x1, 0xf68}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 15:18:30 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 15:18:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) 15:18:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) [ 206.337914][ T9896] net_ratelimit: 1 callbacks suppressed [ 206.342121][ T9896] dccp_close: ABORT with 1 bytes unread [ 206.368510][ T9893] dccp_close: ABORT with 1 bytes unread 15:18:31 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:18:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x8000, 0x0, 0x0, 0x2}, {}, {0x1, 0xf68}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 15:18:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006e001499b2d1b3a4952f36def66ed2fac909c01e8c4e61f8a0c1c1a4a092ed23427672b1281c02f1c8cc8fcfc3fdc4254068dfab9e4ef2ecaf32de79ef67dcba2ba1af5328fc2f1f879f85c4c59150de17160c97fc4335fb578295a00000000000000000000000000000000028c5bcf68bf2a41d1de478c4ab7afce2b8eae7a1402bcfa245949bdd1ac137b7d789a5b302ad704af6ed8068e59bc5300d7283d78c71bd78acf845dc389a28b4dc31dc3d80e6a157064d5e456494cbcb1d985d"], 0x2) r1 = gettid() tkill(r1, 0x3c) 15:18:31 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) 15:18:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) 15:18:31 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 15:18:31 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 15:18:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 206.653440][ T9913] dccp_close: ABORT with 1 bytes unread 15:18:31 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 206.837966][ T9927] dccp_close: ABORT with 1 bytes unread [ 206.849150][ T9928] dccp_close: ABORT with 1 bytes unread 15:18:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000040)=0x200000c8) 15:18:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 15:18:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006e001499b2d1b3a4952f36def66ed2fac909c01e8c4e61f8a0c1c1a4a092ed23427672b1281c02f1c8cc8fcfc3fdc4254068dfab9e4ef2ecaf32de79ef67dcba2ba1af5328fc2f1f879f85c4c59150de17160c97fc4335fb578295a00000000000000000000000000000000028c5bcf68bf2a41d1de478c4ab7afce2b8eae7a1402bcfa245949bdd1ac137b7d789a5b302ad704af6ed8068e59bc5300d7283d78c71bd78acf845dc389a28b4dc31dc3d80e6a157064d5e456494cbcb1d985d"], 0x2) r1 = gettid() tkill(r1, 0x3c) [ 207.059290][ T9938] dccp_close: ABORT with 1 bytes unread [ 207.084076][ T9936] dccp_close: ABORT with 1 bytes unread 15:18:32 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:18:32 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 15:18:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 15:18:32 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 15:18:32 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) [ 207.634532][ T9956] dccp_close: ABORT with 1 bytes unread [ 207.644665][ T9958] dccp_close: ABORT with 1 bytes unread [ 207.665768][ T9957] dccp_close: ABORT with 1 bytes unread 15:18:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, 0xffffffffffffffff) 15:18:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 15:18:32 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 15:18:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000040)=0x200000c8) 15:18:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, 0xffffffffffffffff) 15:18:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x34, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) 15:18:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, 0xffffffffffffffff) 15:18:32 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:18:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, 0xffffffffffffffff) 15:18:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000000000000050000c0ff7fffff0180000009000000f30800000000000006000000ff010000080000002000000003000000000000000100"]) 15:18:32 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 15:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 15:18:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000000000000050000c0ff7fffff0180000009000000f30800000000000006000000ff010000080000002000000003000000000000000100"]) 15:18:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 15:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 15:18:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000040)=0x200000c8) 15:18:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000000000000050000c0ff7fffff0180000009000000f30800000000000006000000ff010000080000002000000003000000000000000100"]) 15:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 15:18:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 15:18:33 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 15:18:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000000000000050000c0ff7fffff0180000009000000f30800000000000006000000ff010000080000002000000003000000000000000100"]) 15:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 15:18:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 15:18:33 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mmap$binder(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 15:18:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x2}, @IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x48}}, 0x0) 15:18:33 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 15:18:34 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mmap$binder(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 209.531816][T10063] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 209.579526][T10063] batman_adv: Cannot find parent device 15:18:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000040)=0x200000c8) 15:18:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) socket$nl_generic(0x10, 0x3, 0x10) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000004c0), 0x12) 15:18:34 executing program 2: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x10cb}, 0xfffffc41) fadvise64(r0, 0xfffffffffffffffe, 0x0, 0x4) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 15:18:34 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mmap$binder(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 210.139112][ T23] audit: type=1804 audit(1575213514.673:42): pid=10080 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir439262288/syzkaller.o0gSWP/81/bus" dev="sda1" ino=16794 res=1 15:18:34 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 15:18:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x7000000, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a010000000020007000a0002000a0ada1b40d805000500c50083b8", 0xa4}], 0x1}, 0x0) 15:18:34 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mmap$binder(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 15:18:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) socket$nl_generic(0x10, 0x3, 0x10) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000004c0), 0x12) 15:18:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000040)) [ 210.368188][T10091] team0: FDB only supports static addresses 15:18:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r3}, 0x2c) [ 210.559780][T10099] sp0: Synchronizing with TNC 15:18:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) socket$nl_generic(0x10, 0x3, 0x10) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000004c0), 0x12) 15:18:35 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 15:18:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 15:18:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r3}, 0x2c) [ 210.888154][T10099] sp0: Synchronizing with TNC 15:18:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 15:18:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) socket$nl_generic(0x10, 0x3, 0x10) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000004c0), 0x12) 15:18:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000040)) 15:18:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 15:18:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r3}, 0x2c) 15:18:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r3}, 0x2c) 15:18:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000040)) 15:18:36 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 15:18:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r3}, 0x2c) [ 211.687457][T10155] sp0: Synchronizing with TNC [ 211.697069][T10157] sp1: Synchronizing with TNC 15:18:36 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 15:18:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r3}, 0x2c) 15:18:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 15:18:36 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 15:18:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r3}, 0x2c) 15:18:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000040)) 15:18:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 15:18:36 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000f09346b1289ad047a670419df6e8e900000020000000000000000000"], 0x1f}}, 0x0) r0 = socket(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000001000ff55f660cc33f6834500000501fe070001", 0x17) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:18:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000040)) 15:18:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x14) 15:18:37 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000880)='/dev/uinput\x00\x82\xf9E\x89\x17\xcd\xa9\x9b\xb3\xe3\x1e\xb1\xbb\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x9e2\xd6N\xaa\xaa\xfe\x7f\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x9e2\xd6N\xaa\xaa\xfe\x7f\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x9e2\xd6N\xaa\xaa\xfe\x7f\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x8, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 15:18:38 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 15:18:38 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:18:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 15:18:38 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:18:38 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300461b000000020000000000000005000600008000000a00f50000000000000007007f6699000000f5ff00d6dbb905d10d6ceb0000000d00edffdf020000b89cc4b2c48c4349a71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463efc3084dc1840039649673b73383b717e127c6a36da871a86cc8c8dda850000000002000100000000000000020080ffffff05000500000000000900e4dbf762bd3e10c05ce0099e008c374525b1f361d6c7358f00000000fe04"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 15:18:38 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:18:38 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 15:18:38 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000880)='/dev/uinput\x00\x82\xf9E\x89\x17\xcd\xa9\x9b\xb3\xe3\x1e\xb1\xbb\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)\xd1\x16e\xd7\xc5\xcd\xb5\xec\xa5\xbe\xcd\xd7if\xf3\x96\x8f<\xa0%\xb6\x03fm?\\\x19\xa2\xab\f\x82\x18\x13\xf54c)\xd5PB\xc8\xa66\xe2\xc7\x9e2\xd6N\xaa\xaa\xfe\x7f\x18\xe0L\x18^A\x8a\x9d\x1f:\xcd\xb3-\xf4j\xfa\xb1\x1et\xd2\xdbU\a\a\x17\x97.\xaf\xa1*\xf6\x9cuV\x868-\xd9\x03\xc4\x8b\xf3\xa0*wJyP\x9b\x9a\xc9\n\xce\x822\xe2l\x0eX\xe9\xcd#\xf5\x83\x97\xe3T\xf3\xd7\x8e\xb8\x826\xa3\x14\x8f\xc9\xe6_ (\xc6\xb7\xd0\x186J\xb8\xa9\x9e\x96\x85\xb2\xd4\xbdd\xedj\xb1/\xf6)0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 15:18:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 15:18:43 executing program 2: pipe(&(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) pipe2(&(0x7f0000000080), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 218.507641][T10414] bond0: (slave bond_slave_1): Releasing backup interface 15:18:43 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x2000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x4c2140, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000740), 0x4) socket$unix(0x1, 0x37815976521948c0, 0x0) fcntl$getown(r0, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) syz_open_dev$dmmidi(0x0, 0x800, 0x193000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x2, 0x7, 0x8001, 0x1, 0x5, 0x5}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 15:18:43 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x2000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x4c2140, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000740), 0x4) socket$unix(0x1, 0x37815976521948c0, 0x0) fcntl$getown(r0, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) syz_open_dev$dmmidi(0x0, 0x800, 0x193000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x2, 0x7, 0x8001, 0x1, 0x5, 0x5}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 15:18:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22004f5d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000023c0)="b851f4f7c14f7500dbe96179d9abc2fd0d1ff2bc6986a2e920a7b715221bbe0318a91eb93d0100a84d88e3adbe3f29149610c3e006c5d4e2fd382676ccd1af48756ff7a7ed0b08404a3a02cc97e64d59afd702628bf89f8100fa47272ab2e9aeb9573e918e26516b35d4b82ace901f0bb2a2cd0950da583c2e53d465c6aaca0dfaab1616fe74e9cc0553fdb3cae533a7a8be11f09ada5134c705b2a0b1453e2fcce85b5df456d45bbe8aa219906ace2d8f00"/197, 0xc5}, {&(0x7f0000000180)="a5e0ed3c6d05bc68ddbc9115f4dee2643c61cf3a5c33245d677c7f88b843a2dc46e983241634de7cc5b515aa1efc2bc73f2a0f5b290795c48ee0cf62e4f24abc4a087ce13cf8b8851e29d3b6dc86f09b99b7b3afd70ce201777c56e0ea853fa16e4d80e8873862a6250f551d1b2eb0ef97b77daa0ebcc2ab1a7e595c01d32c4dcb9234c39da95e5d8d7dd743d9c59a94d35b930a9ce850026b987dc31c7625c585a0327f4c831cf214b9af5f02ad198b281490fd71f2e6354e9f360b", 0xbc}, {&(0x7f0000000300)="d375138cd73b899397fcdd92a9faadd8ea99b55cd39b4b63c16614b0396efd581bf37d46698de31969620bd20491775fdcdf4bd5a496207e37de67fdb66cf3ac91b4007b167f80ca2f4c484c1c5094f0c758927804df8fc10368a63b39d7532aa4aac03679183ed660f04987002e3144d70e843e9191c90e05a3c1a2579765d3483b29dbb7b9d3d29437218c07953ffd36424546630fc16eefbe090d52930221ecc77775c99130182390ff4fdccb807fa2563164cf8e7ed1771ac93b00"/201, 0xc9}, {&(0x7f00000024c0)="41edcc4d89cc7924b560ff762f88f413b78ebe542ff8cf338e2b4de306cdd6f251d68f51a478cb3360fb063af8a5dbc86c7a10a92a57183c97fd5c2fee962e0d2c9a083abeca376301d81772f410d58955a607cccaa6023bfebc9bf21bd781fa607f908d00f6e97486a210eef75df7ad266cb10441267052b8fc669a3248d16227a7514e427c92a128be82186ac94e524005418c03dda2781f4b2f51534883100656a18eda9f2f927870bdc0e5cdc7e3a496d97f786047a95ee1139283d8c7d8fc51d1ba93549005b2da0af7bf55227d99ead5f7cfbba5f640d851a0ff4898aa34dc19a682a7334a1eaf131b708ad21cba648fa3be5e4cb6474c020dc405f1759e7bcd1d708edfeaa8d90cdf581bf2aee93437889791485b61ad188494595cabf03d7f5aede7ac7e0b9b0e4e5a8223b6ddd71630bff1f8b3bb995eac5f07fbf8e49a2bff40e2d4c34a54c0074a6cf08b0f00c7560551fefb00aa36740071e819621a409ca0263a0dd8e60c9d5eb3494516d7a45613a12968c10abf0202b10c57b0d4853c2d56b66ec3aae29ce9d17fdcb20f7124c456086addb2511a14485cf74deede2b26b83975f36baef1b032eafe88ea3892ddcebf2954df856dfa53ca20fe98141fe905436012c0ece697155026b4db9da65f29750f3c904207ad2b48ce0e4eeb510e4e3c6f258c209ebc4fdd89728d6f91ab6137f44d86564f552eddfdc06525c51cd79c221637fc750df237354cad000baf0157edef4b9aae37ef81c6f7245d134051641bef98cfa58b2a995ae13283c5befda81a6dc9a41ba1ed8545a3a44e8bf9512210d74b98ad882a887a923acb8fcfce60a63a651efb2a95713279db4d50227f76b45b002166fdf5859fa8216e70956f5ac83825ca126b34a69b1ba62848cedfd48a64c744b7a8de7978d2c07db09446924e6c20dad13318dfab77bb4a30eefbba0a42f425462bead2b19e55baa9d228f338318e5dcac8322c4a7d19783988c64246cc65cd7dcaf101f18db09d56465958fc5c795b1e2e687877cd0629e023f1cb9ecdbfa8add0fc7e89d450daee2eb0c65bba55de73e6405fe4df131c4931daf3af650b473b1c1d1282939ae49e256380fb0329c97f4ed4cb33871d68936040070ac8f94259045a6c1ab1cc1c2dcee547a5f34139ceed24d5ce36fbd9056df147c7ca81e515a573093faa32480dea4607695cd9585db37aa027f668583c1eaeb9097f474476171d445a66b064e5e26bdad7627484b6c059a076dd277c5b5841ee6564467424958feb847231d6e73ac6938f23c274a4bea3d65d12fdc0bd926909dda22c28243d23a3eeac3e125081edf6bab5796926b7130334cbdff15bcf0c36cc1f3e2cbc7d11774321226f8cdab12f03508b67d02ed649b1c513edcaacfcc81ca63f1644efae442a873f2bed362b5ca9501fd9bdf52cf4cb77b37c00a66826bac669478ea6d03fe8ce18a5f917f004478eea78418fe63d111aa7b9cda469c493bbf00f60959ffb800f25c4c8bdd64f449a0b01f0854c297b689c1e2b7b0a546d3214dff51ecbae475ba58c8466a4e6954d21d13a438370caa4cff765e486691da1584f6650eab0ecd5f674083e759ca85519f67b6699e33b7fc4c4a4364786ca70311910e05ab382a960ed3a58005c5c2f086215121ad48e29c1bdd0385cd66adbbc70fdce471e7198de8c8f8cf30f4442c12853baaf551dc9fa8f35cff7a152bbd6df661b3db2ac563a4f86ca2ad56ff2e95198f124ac93e94a6b3d6baf3b93cb94420faea74f1b7242c381103e4b343c8110495cce59bbe6d16f1ae9f0369e9d766505a7c7dd9220325c4e299aa1574924330fc0d21bbc0147512ec05a36d0ad5c67433390d8cac1b7fdff27fd65210c170e3ec80d16c9873905e7ba88741c0342b8d1ec03d6fdcc438b4ddc42660ec31087c6367daf8d5a78efbd5f59544ba0955ced5756050464896e1cc964826d476ad89e3b1b1e380a3d8ad448468064a29873fad6d3b395089bf192897eec7a0ca9000735b528ea7d83655a2ca0c727dd141d08891c5a7ec172cea71740c63344341923776f6e14d9f11bab3d45fd8e8c87374070fe0abcce2edf71a0aace03c73f8da0c0bcb490d3d295a8c8b98f39b6660de627dca81fc4c032a503fe3f5f553f3901b385056118320056eb1a1bee6164a54e6c00bc06faf921f007e0abeb18069c1d18abfca971128d2c5a6067c09575e1b12138153ddf71d42bdfef5e875b142d951a7c429dddae82aafcef190c60225bfeec0d379e08b2273b131631c43cdd00adfee0cf4eb1484432b502fd2d770a9f2d9775667ea5007107ae64a1e23618d6ecd4956720ab1e5612868df73e5d57cb6d3d369c2e5dcf0647aa978a1a6fa388f947ff4f1c3226c76d9ddeeb1f8eec9f1ed3e3fc84900a07ccff12351548ae4e618bf9e6ff4eb8d7b22e805d678c949a690e275c430b4df95921daee52a882039ed95439898092d316b927753f35e04f6dfa743f5df0c10deea82415bf41187c2001fc6bd2e082916a02da691a1cc53c0848d1f69e40a5c18c4afa5f5eaf89b85ffec21d8600892ef1e8a93266c2f86db75acb5752e3c19958562fcf59a9e60dd2d5cecbff874aae3fda1b82291c9e24dc3d6998b4dfa13093e94724568d716cb8cd46c91e6f77cc102c4ab5cf3aa1e2a774dc73f0810d966ecc57594652ab195f00b23267c6f72f3161e5344f3f9d5b097dac5f29d8a91e7d10ebaf04556c95937a54ff236762b7c1cf1eb48e5d277475fc1efc1b60bd73a3b004edaf2f16b2d59c827057fc7fc76726535ed5aaa59ca6b791fd4b88bcd5a017b0eda5d26432d5852c6066819522419fa13e90ea1c7dd9728de9412572255d95a5a282e836e88422225ebce0561c398e704bf2d35f21053c5c7a2d44ae2aa8abc90dad4e35e9b377b6e6d08f5b50ffd24789ebe6e7ca285d087febb5dffacf9cb7acf9a64f982d740f5b2b2579696111e66985bfb7cd35af7eed90c0b9f0b23e197bd86855a0d86143cbb1e7e0f81bae053585bb32bfd8b98a4cc3179168d4f0d835cdd6d6befa537085e5020e3af0ce3417efbb335c3b9716f011d89a220f21c06c90636c337586bf4a3dd85a541b6d29f81027b16a82a1b2f208d68e9ecad701e3f06b5dd57356cc6cae63a4ef29a5ad3164b9ce44494a030016586d8676ccc83694ed8191713b1eb2a96adfcf5c2e0fee4bfc9dd2700c225abd3687ddcdd92abbae337315c4d8c2aa1c67ede0c23b80c4306e8755bb681fa6eec6e8231b4cc38693a122c0adfe235cc9e61c61582908319941e99ff7dbd3faf11d88b571d9c09a326de986a37d9792007e88f6b3f612f6e2daf6bd93a2b36d4ced3368128626a5aa9e3cd7cf311a51cd125124f38ca734979da45de9a958e10b57a86c43160d63e50e7392bd9bd7104c4d4583507d233ff8c5438e19c6abc369a69c6790209e8dc0d6c90532096315775c87d9fd2aa3e9882f884970df1e742adf08ee3d6291808581936937c96bd1627fa29fcb158dd01e924d05494fc9bcedbbfa13bc80fff38410d32e44fc7d6ac60d879fe85b00177532498a0e1d9b478a53885ddf47dd1444b792314cc50b46c21fed48adec8eb818d6a8e812e2d5de0ad9da9090c72830f447215df23ed877a26e8e50496faa9931383ec9773efc6fe585bbbc780916ae03fe73be25243b3a7b8740ca54131850844feac3f83167d8b872a3e58b599894de18c37ae0b6006f4da2096cf783d1197909bf41142cac48957c3cfacfbc9a5482cd8758d4a090287067a8a73e8ba0f849ccd89befc61ac3c62c47141f082a1de5475e71022821d6e9e210fe787789244d77a3ffb4b1f6f3d5314d391817a57c52ddcf61aab3aacf5b0ad8249c4298163bb8416c23c1162fe8f4e87690a34a5aa6f5514858bad4afbffcf5ebe1f097eeafb76c0ec65aec8f43613096c0a9c8917be265bf10ce68d91fe5a7a3cb093fed3bf52215d2ffb8131c50beb820aecf7f2376ab1b3ede4f8342aec903363df98de9c28b6ba8f53eefcf10f5051c12a53f86b2caaf0496f0a6d9c45518eb88f862aaa0d0e4ca487ff97003650da37fcec784f765af9bbbdb8340a55265200c1ec902666d7ee3ff5cef3636c625b9bb0965bb9bc96d403888752eb1dd9523d8ed34956b6c7e34a79a8146f91c1981fe25d36633527c1987581a414e23fb0b31fe0cf7db05f113b5956dc41c4b23849f1c34c2894f7330cf02c405275640c6bf4b3c1af73ab80a0395b62604761b3ba9a57d25ae4afe07fad2637c2e7738f4b3e24320ea836a0f037d3d565b63860c807e57c478bc9f17297064ebcb3b2ec1649251c0042bd69e2f4292b928d3e4065c89c56fcf5f5ade3ed01a93bff089cdad7fed11717bf56b089b3d3f3cc1868435317d9dbcf1cf67256005fd57b0de611d291b71d03dd8cda0dd7bf96121345fc99c3c193dd21da9d68e41185d4c12f93137e79d2de078917199e55d1b35e32d493c121024c35fbcbb76ff5ec587109464543b9ef96541ab3ca76dfbea6e569e3a87f132092a92a370e2150986c3712d994faa2350f64bad805f108de433ae55a4c6dd25ba56e5a71425e310cd8942a656b9963e82ca639fdd179740422126fd6113ce09a1500f589a2c051dceacb5a7dca2ef4afe4a3ac421bd988fc44396411ed1c88b7e5c869330da67206659dcfd95a4cbcf687871500e1c46963905534566e1e52e9065d68a48fe9e9c914d70269f73c47db03b821bf46db90e7b36802c180825e262bad3af40b75a393527a3771b23e0340acbb72a54b4a3672ded708729afa5fed78f4da63579fd60a105ed3d9fb7d8313c52a41c61eaab92d7156cc0c9b05a5d49491f57e1f5db94261f6b2126d6263b", 0xd88}], 0x4}, 0x10001099) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write(r0, &(0x7f00000000c0)="85", 0x1) 15:18:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r2, 0x0, 0x2dc) 15:18:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 15:18:44 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x2000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x4c2140, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000740), 0x4) socket$unix(0x1, 0x37815976521948c0, 0x0) fcntl$getown(r0, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) syz_open_dev$dmmidi(0x0, 0x800, 0x193000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x2, 0x7, 0x8001, 0x1, 0x5, 0x5}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 15:18:44 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x2000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x4c2140, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000740), 0x4) socket$unix(0x1, 0x37815976521948c0, 0x0) fcntl$getown(r0, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) syz_open_dev$dmmidi(0x0, 0x800, 0x193000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x2, 0x7, 0x8001, 0x1, 0x5, 0x5}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 15:18:44 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x2000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x4c2140, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000740), 0x4) socket$unix(0x1, 0x37815976521948c0, 0x0) fcntl$getown(r0, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) syz_open_dev$dmmidi(0x0, 0x800, 0x193000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x2, 0x7, 0x8001, 0x1, 0x5, 0x5}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 15:18:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 15:18:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 219.852211][T10462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:18:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 15:18:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 15:18:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000840)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 15:18:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000b100)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="74487a6c5150add9dd89bc496b23adec"}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000000c0)="edbdd5e00808c67eea5c116b1cd41c97a299d674fb5d42edf266e02eb5317c03767a4ca35195cbd19a77d30c018ba9295f8af74143912f0de5c6f351050d1238fbdf77c0e0e1", 0x46}, {&(0x7f0000000140)="c6d3afad857c50b4ac5760bf44c71ae980cd8e895d3c08970d0146c54c9331bb222f1d3f6af99aa767d0d428651ca05f0395857cea4a4427a9d3492f4ceff2e69f7108184a8d3c33ecbfae8668554e2cefac37981debbc077ad5b716f66eac6cef87817d4f33bd1f833efa869bf217e6fe19380d427c92ec4c02e9a2c727fd9cdcf1d454d840cd56f903783919691687ff9dfafcf0b8398ee6ceac718a0bf13d5d5cd3c29ddcdec7a3306300d1b4", 0xae}, {&(0x7f00000004c0)="14db7ad01eeff2f68612533be1b2ba5b28b1a4d3be8b314e4ccce8e97bada55877913fa08427c5ae2210a93ebdc44b8b7a6c1eb49e74cdadd346ca8549f7ab978c7817f8a1acbed0b05b05363951d937534b5be893287f1fee601b4f91e4f8c566131b5169f0667fcbefe4fdef41f636dee40ddaa7686e97c54fd7f80f75be51bcdd17c92981bd5071e03d58b02fa5f52ff69d0b233d280445d14782a178717698a5038ade8ac1dd8c40e2f199334248212abac671b8e717c74b1a25f19c2410f45907f35a1e4bef5d523491f09b1e55818dc1b7fbbd2928fcf04801383608c17b724bca9edc9815bbac12af22cf7d2967d72f52d6a98f8d", 0xf8}, {&(0x7f0000000200)="56571bc1572b9eb68300345c19385fd3b5b2252a7088f96c61e9e3c47896c24b320f24f02437b6d7b8f9", 0x2a}, {&(0x7f0000000240)="58ff623d8d2d8ec54fdb4398", 0xc}, {&(0x7f00000003c0)="bfcdce0ea94eeaf837ad9a9b1b01c4192aac2aba13ffb548fb446556a1b5eb18e17d9c62fb28ad8c28fe7d4b0a2f80e65400f769e1cd7b40093183e838e80c8a3cf3c74c27ebe1a8d66594158add1ee2bb3b17e5a3caaaed915dbe69c1f3880bb592b5726c6695f599473404b0441f1ca0c426b3bd9a503f4426452b7fda9236193e4b84aa0b82b310d6ab87f7ce09c5e85e8d97ae57adbf542d34c3018d02851cc485b85032509fb3dafe780bfb2267fd722b3c37f31fd57aca94bdd807", 0xbe}], 0x6, &(0x7f0000000640)=[@tclass={{0x14}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, [], [@jumbo, @ra]}}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@ra]}}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000006c0)="30ac00e2f98c8f18854f220c859119cb53152d2cbf4cccfcd2cdc88c6b3f59199b8b48550a703878fac867498eacfc6e41d1ae5cd7be357490a7e19ff4d1d743ade308b4d9a2500a9560ce3221e8e0e58f72d4b79a70236c5faebbad4c9d050aeb366c23428349b4ffaacbb501059c2e9a7642", 0x73}, {&(0x7f0000000740)="b70b6db158bb1098ebabbe3fcd49e5a21c97d8c33e0a01df7644a19216a5584297947041110208234973ec01b991f4e4852e5f3da08b373586a72416ff7c3144fdec824b53f7fc01de687fd845cea9780a9b482327adceb9addeb065956e1fcd1e9c62c9af5598a733ad9b4096e0541bc666d2f6f5", 0x75}, {&(0x7f00000007c0)="c9eb3527d4ffa2e09b48088c0f15ed4851ec61ebeea5d1694e37a61dfe2cb8aa3ac2a9386e7b5544572df51e65deb897403b9ad13e9503ee9fa3a6615a56909695b0355ce373f3c0f338ac56e2a0a96162ae936c41365543201f58551f78", 0x5e}], 0x3, &(0x7f0000000840), 0x60}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)="5f26408b7b98ca6be46b56f9674899df827b9e2a06e55d7d4b7918e1f6429cf1f752aeedbbe8d94eedecb8d3c4c88f168e1f762cc3926fe3da2f3ce841971de22e3a2d8e0e86a5", 0x47}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="3e90630e173151c1caa849c842aaf26357a3c0cb14dbacfe5bbbd46343390802eeed9479574f082ecaa881047e59a2713c8c5cda9dc8aa1006201e9f07a2b93f279802a5c7c9b6da1ce955393746825e9b892eaf54850ee766f61fde6c0bb430275bef4b10d36b7995e233f42a24d03767bc86706d39c757077110", 0x7b}, {&(0x7f00000019c0)="edf00e963d4baf3db5aadf1915ed79c9aa970b251b9fe23b3a61f43d730eb88bc780102dad7aa68879c2237c35b2b4ab64d2c77d74c906d7edd0b80d9b3318e78850e40bc102575021dd18857c9e8e6fcfb018371d1a846e89", 0x59}, {&(0x7f0000001a40)="2d8212efe3b4e2a8e7bb635a379a72413895c8476c7078eacdf3350f1b9a19eb2853a9edd804d0d5124385852dd7ec59e02db9fb0a165dc4e5486164dcbcae81b2c4e50af56348974b61da7c85b95436b5b990bf39752b33b643cd4b9e9cd3609e375987fb8c30293a58f04ae8e7f24d", 0x70}, {&(0x7f0000001ac0)="b8d8d28ad7fd07209ddaf222a6e8d34b159134d7e9e8b1ccf399ef56efbd4ddeb4585aa63b9227d2d497c03ec99706aadddd472941d069794d640db9cdcdd92cccf20dc6e9efdb1b8b3dfacebb4d0e07a9755f84f02dbfb6e3b4a4645c596171237ebe965eff15a67008ac95e4d02d1013f30cb002b593cacfaf5e1b6f3a7fa1084a0fb01c0b2826e973a2e9e7143f51baad7eb6ebd921bd7c0d03fbd5f13facfcac5e3f8990b96238d97acdcdcf24e84720d3d7bbbe9d8b0cce796d3749a9de0ba30e274ef3ee679d8710246007256d257036ed208b4dc1bfe10465dcc5b6a7028cde421ce70092ce874c14947349b4603b30ec653d9e9a308522ba4d6cad2981bd5b7df2b63e50ccf2ac57f8a27ddbd5331663eee61539725ea59a6c6e2a7e3e78e9d897b4fc8c78f2f4ab2a520086e7b747483ab4ea77db026168c0ce155f4d4f19d3861c6e31245e6b2dd76dd47ce60c1aa6c88eb6a5d16659e323f585558a0711e9b3a08245c4ca1b9a833bc66d2653a61986aa10e912e99d8ec9d9fa52e14b5bc9377322cd9127b6d02b0e88d88ef859a6ed67bb65db9453bcfed48d08fc51b8a4d28bbb5cf8de02416ee4a9ca737dbc8bed033741dbfbfdf6037f83cf4c1ae7514b84c57578dd8787096a6291675b881ae8504a3f887aa095a0ff95943cd5886e0a3b0fbb4b89e174925ed7a68ab76f8729d74b5bc968f98d4d2a3c9020d1b31bba5972aeb5cb9e0ee2a1169b02858e308f353cc47ea3df0638255c78e5ec91db49364779162e0c264d31533573a1c18024f98f791232472b60e4e3bfc05de27bfe7e82361578d6c207f7279d5bda7f430edf0cb8190b51b9aaec918c54b996f2a3d0af547fc48900ccf7419ae7bfdffad1646c76deb4210b58d1197ac580f9e2acae7ce481d2286726cf84d82f29749c99a0ec70319ee0849d053b54cb9cbe4395c98247a3d6620f090ddc367e5cd6a9d191419e119c425f9bcf56cd4932141b8b02aaa74a8891e1c6309096c359caea06df4e9424d7f9f6c2880b6adb770ca526107634b32b6487a9e0505042bb8c74472bf98cc94f84b765d10ad452e9f7f817e33983344336c65d711284b0f3a86fd957e47f7d2f39d6588b7f223f11addc237d9dd94b8ec83f0d5e9281e81cd9b26697f8075b1a94e9eb03d856c252e4dd68248c5d005e47db9faa9844fbf14a48b89d18b3bb3832232eb521a95bb65772fa4c2fd8abc663495c27c767bf6a1c85d8b80921b3245ef56ef7757f12d09777afcef1e568d35f4c5d595801310dc83497962558e7e23be8353c2fd12749fdfab807d210ce9dccb8f271812160e64287d24c6e54adfdb986048e63663e8f46894954d706682c37c59a613c7c21f04b9bc59becbc90e7175abbc18371e11f22025d29ace0bbdba724054a619a62351dfa0ce17652c906e7635c37e94da2fa5f5fff0288f26acc91f39b0f9c7e510f75e4fc4e25157f323a3946e0415f9e9844f4f39fcc5d5c04b64241ba1ce67dc72c952d6ebc2554ec24683fa3f3cf57718ae4ed765344913c8e2647c3aa630d31d90eb5b38055c6f9ec9405db3ab815ae0c04a12b4cce7e5a4614c54550232ee9e7e6a73611ae7c8acd9c6eb8a0ad53504665bb1f321f50c04bab26c22ce921d451bc703e470318afffc0304119185e1488c7b319cc3bd0bea542df5cd98baca68d0bd9c5c0ec1c1f5776a483fdd5dbf7d8e65881a1ed1837fd857d46284a251e8a18edb6cab5bb8a379097b4dc02fd1bd2f74941806d8fb84e3d2a3f99b29b56bbbca24a99de7f9c5f452a419e2d372178b2c38f281a292b15f171386e67a978a331f041a09a8eac2b2cc2f1dde5b0652a00e7a7f66f9d1114016ad67705b969834bd44233f13455fb78ca4c24f85d8a6c52a6a4a36f51b973ce4990f3358ae4e5d110e7021c9315f3f4f85297fd4c042af1f1ee37b499fdc049061860ebacbd1de65c86abc9fdb7309ea044678f35dcc60b6445105c3c44cadafa013a88c92d02acfdb4278d39e4a937afff18ee3b05b1b9e0fc9c4862608b9e6ac885140aa85d4165cbcd887302e2d4f70005354203198758099d6bb27f69b39e6ceabd40f77db09f61a35412772c6b7cf3c63b1abd9539e6df9b32881bd695e9efb50e0fc650698e6e9a6750caa084795910c0fc985174c3745a687c4b5451b6ab63ff137aa94aff31e4d617e3b11a7fd49eadf7ef02ec86c84809c7c672c58dff6efed5fc00ef9cd3638657b46bcfc2ed485924db6be0748022efccdc7a01c22ce7872e7b8479341df66c76381ccf0533dd962fea43e5d499d96de924098f0494d0e90dc1e927401604b7e7d436062a4878ff83f1b2118529e308ceb3fa7158bd2be5576171f379206a644860ad097dedd092fa5412f02250f8b8c9c80af0fa5a6225201513666d615263424ef4917aa5819ac317adff6db1994ce2b917a7194723341f29eac0bd6ab71af67f1bd76c3e193e0d865d39d0d181f3145d23532da9dce70f6c7905782ee3b4e287db06d702081422988e03835ba96a26f50c80e153e5bd6789a42a3984607788d3c2f9d5b3813ef7eb6001cca01efd0d14692e60a81ec3cb8107f0a2507d0394fe560a7a6a026b19a8f34a311c41f33fa6f1950e5ca0e3afe0980d2a0e5fa28b2c21a54261591ea9a62e47095d3720988b298e07739b860fd31c34277433681a1451cc81e179814f38c2d0ce3685a1c8fbd5a1dda14e3168063c8654b91a175eca2bc4be7db6896fc3b318971d90bb1ebc2ef79971225b77e02622d8256d8ccebdbd02429257af2a4a060455a516ec600297fba9da902e58e1fd0985187b96031357b7ec81d75911e5344e05cdc7f45fc05a16d9a6c7e36b10335aedf75ebad7bd94d353459718ecc1265a02157645146d2646cf5d1612bd80d9f3ce50e31d6d08c90480e78827c08010fd34d7f013f6f2866065c071c135749c00636ff430753a7fe62126e3398160bbeecf3e83061e6a943ff930781132691282b8cc8491bde02a6bef1f1c9c7c00545b828577dbeddf7ed850a5606c9852f12d78ed334e0349a5a962a620927511c0a2fc6f7efa2f8ddadfcbefdf4f7d50275ea432bddc5634ca988e25fb720dd3e7b10777a8e7f4d9cbeef0a604e405f43de8358e8906f43b8c342a77085246bac6fabbb29256b1d74cc196137c65711371461b595cfdc09709c24421d914200bf3833368204a4afd85b07518662eba83d9ae6f703210540ccad803aa39c1387e0156abe6af2882e2ae8f2db56bb82dff2893bb5578b89309fea0eb51f8da296b7f47a5689cc6d685afe34ba41ca751ab41cd67ecf2e69312caf29f7ffe7e4793ad6dd1e463098e988ead8ffe0df3a5fa66341cb2f3658efa716c4201449baac06c95dd6237aa87ca610bbed4dc8426202b8ee0e3fdffafb0d8538bd1e35858f954bece97eb41626c780651816aec147c0163f27a7312f986975449cd5bf9f7719a597be525fd8248c9d8f42f09ab53a5e112bf67193313167e0e4f49c5ae8b333b46456dae21921ec994a8c5fd172563efed6fef1bac6a02a3cea21094cb9d33e4407da0fb24f89638e6639253421a5c92473c4d807f1476c2442e2ba1d6f26e9b71cb002c50cc830364492605b0a15ea0d97b18737de640e5f0228564950233047e38d141d8bb2b05a87b7c7f50bb2775055f21ffa0da2e3c9c6423fd2d8d86fa479a2ee051a6ed29a39966626a8f7aee9b64309e3ac7226ce1f22716fab5cb54684993f707d3b44040c95814021b84b33be6c17fa4b351cee1f246fc9d04361e5f66d0f6f4f136103e13fd9319cdf5fab82ec3c8607ce2529a2d35baeb4cd06ad1a17680917d8ec59084c1df8e620af353250077e3deadb3b9f711cb85aba80064983643071391eeceb3b0b65d017c61b43479bbb26b38c72b3ac9587228e505eb5deee94a3a45e26fbd825f121cc59288723a7d5158c22fc70c5f046016020e99bee4347558e064b3ea330fa6ca2f56d1ff5507218b59b72edb51794c6b68585c8b0e6e245532017c049eebd6a9747a1fd895ce026fc5ed49ca55909f5caeaba86e806b499e60dfb2b4cb51b8b066346ab7cd3e345d70c52d4dd2289ae890d099811459211d75b29a975edf44fadd5f0fbdc14c8b11d2552c92c1333e6d9bcb59a48387562963341a860eee4d484504854b58b68a06bb29afbd127cdaad7a62cb9c91cc56f90a8fe1983a295fe5b204878395db0f8ceefa0792c95c8a4ecf9fd0b65daafeae3fb8718ed495f1a6d736e1479536f2b7ece47aa097080f57553b2f4b1fba1e1ee43e19aca4b56cef2a49f866d100e2d0d1992b3d197b5784b71f0e6e98380099229b23f6150a5805f815ce00d718478bd6eeb4fdafe19ada06769b3eae77993f54ed5ff3d8699faf5a56c84ba7bbd927f801a48c996a88098db4f8c0d3b9c798a8ab51db1d97abfceef6e7f5efff80c061a40ddd55a243264bd8006be41d0bb761d40f545383c9f9896a4cb2f5913f620266d420fbf4e178fe5b97e1ff9a08b6167bd0a81112ee66e2a02b7aa324628466ff993d843b7bd3438c9fb42ca95d78305fc216207c0b559c16c7fc3bcb947965ec8208af35de2b3a1b4e1b7b9dafc3cc2fc360a7cc780e020b869235015e507d20abb78b719a28c4379cb13e892828c72bf87733b1d504510d69f314803700707e6c4e6690013c5afbea6ee6627d7096611eec1da7de61770a440ee57c16ad4ddc9335c29ab500065cad0443df2bd979a5a164b40de2173bbaaa14fa60e3d2078027284b4b9185b546b4b635f1f51e0a67be26ecac864d9c1527323d25128ac76fb7b0e07dadad0b88b4cc2a64586025148f40edfc6c737c1dd8557205a9646f8faf61cd9fee3251e5f65a211ae672637e6a720bd29d56f21e332db0010acda460452639b16e9d118a0eace6edc2c26418b3658f3cece208ae446cf26007cd3e5dac953ebb649c253698db565de9092cff83e0e8f32fbc8a4ad9106706ae8119f9c18494e53913d95baf091a8c2bc18597a7baa5d8badf2c4983f568c990e45177e80af30e5e50671daafabf6b79428f5117a777c675b341e27e804af5ef6b6b9ef4e849a7f6ae0148c1a1b9e42a5566be6b67cbb3408d36e7a4433b369618bdf346396dc36538526b06cacf187ec711202dccddb83bbcceadac85b618c2c6b835a5d8a244303d6caa83bf6a3dbf3526eb65ccba3882a5c3d9888ce572ef2e4ed9113f2188d672e9185c86cc0c45fe51ce8388ca6c4f48881a319d15fb42df73070a04dc93dc2a0aeade07e7779ab278f53b63bde4ae5d93f980fdab67ae236771f60907d36237ba0819298afd1869a24db1ff1808b4ed0672e88d6c95bfeb70001f7fd4ca6b2e17222bd8aa6fbdc5fceaa2d397834c1cb305d6532d7c1092c11fd52bf621acfd6ccbfdaf9fc541c043148d0987fe63fa662e1ae5c653e5de2e115ac6dc56f2b0cf8ffdfa1df9b9bb9b2eff9bb4c1b5f8b987daf6a31735a7761176f6d965dc04c4d398e3cc635f5e43b66a79ea43c8b746bc5e1a4b0618ef457d6e945cdff595b7b81b92e834885928d721c28080a5a848b1b9693b80eb0c12b92127677038880270decc6b114b69d3f03dc64d049f122d942d56e7afdf4c7f79f7cfd35cf1048e3cd0668f0b1a4c47322ef7b063e17840321d1c2cf902612130a61ce06b92b9e548c6ab6204c7d338f7b1e3067446df55925e8c2e336287f852af7e9f063a06d3fccc0aa753072269db732a5171205e4c4b4fdcdab43c61254210db850520", 0x1000}, {&(0x7f0000002ac0)="b1bd41f03f75ab74846567e203b5acb137f010a6937f1defaaccc5eb9b8930fe097043af5d11deb1f243ba0b127dfaa89f6501cb7ad2b55cb39381eed48f546991f582cfd9ba3f1dcb1bcf9345084e47c900ac5c47b1d52cc15d8848942fd5f0b71d86c448a7415c24e65bd292367836396588d7a0f4f71cbf6a69772fa7f10953724e66d651ca7d21ecdba8fe6f70a6b319020229095c1a29ab89b33cf27d335efc6e6677f06cac46d4870e19bfb23ac1877e52d1d281ec0bd03be0a14d23c4f288", 0xc2}], 0x7, &(0x7f0000002c40)=[@tclass={{0x14}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x0, 0x5, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr="6cdce630f8b1192b987432b4567cdb7a"}, @ra, @jumbo, @ra]}}}, @hoplimit_2292={{0x14}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x0, 0x0, [@loopback, @local]}}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x1, 0x0, 0x0, 0x0, [@local, @empty, @rand_addr="3a2a9f26804ad5be9077bc57304a16cd"]}}}, @tclass={{0x14}}], 0x110}}, {{&(0x7f0000002d80)={0xa, 0x0, 0x0, @loopback}, 0x2e0, &(0x7f00000040c0)=[{&(0x7f0000002dc0)="ec43fa5ef0d67d716ba377b99c23003d4d8261c67530565f42923b22f7b8742b1e6fe92fcc00f78a830d4c624073fa51b8adc2430889807c62606cc0c79413ee526b83afdb4eaa038756bc6edb40a3b37ca4d078cecda9bb07abfaa9", 0x5c}, {&(0x7f0000002e40)="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", 0x1000}, {&(0x7f00000042c0)="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", 0x1000}, {&(0x7f0000005540)="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", 0x1000}, {&(0x7f0000003e40)="b089746255465c6280ea456b6c8006da4d172a2455a3b2fec82556183e12a47d69664a44f2d3528f322a85ccce1939be91810a1fe0b6678a4d50ed8e6eb9b8c8b297af24738fb94ea6766749b20ebe5e4286d28fda0d57e523a27af46e47b6122dad6c908ccff5ce42c579f8f62874f8d0d437af40ccbb67ae56", 0x7a}, {&(0x7f0000003ec0)="d65501c823664f78f8f51c011506ea0fe103ec6003864404576e872154179a3a8ad934b339c97cad772aa0048c4dd9bd8400978e956552fc568b9db011299e2553f73980453175137a7cd7762e3a9fffc3e12018bec815f809ee72cec11b6e6ab9fcf2680916694b2f40f9956650aff358f545cc9319f477daee", 0x7a}, {&(0x7f0000003f40)="fd153b662b299310e05510dec65dcb52037f59fb97419d0efb77d2cd4a9f4e763b16ea5af7e079e7f284769febc3162cf4a3eafb0b9e4cdcf6a5c5f47ee600e6a5a05dc2f28e954434ea0c3e2d8b66c40e", 0x51}, {&(0x7f0000003fc0)="34dd538df680e0eeb6daa64a1fce19fc5ba7b4ea113e8d07e598bb100306dcedff01296f20bc205a29d107fc6afd947ca27e50d4f563d67cc618c2eae9316ae2f0d30e77b8d019313ddf4aafb96a759b4472e54a6ae4bb8e42fbb547cee408e47905ea31a6f1a245d47414892aa31304040191f4fe2ad09748ff01f9f85487e2cc2cddf6654a2580f515af9a6f7cbddc65792cf17db5a3a418436e64e4f71c8531272fdd4ec6ad63fe6973b2220da1c34b8487f9b7ce56c897436453c72dbe4d66bd886a2ef26a2dcab12b099509fbf426f46b38da4cef", 0xd7}], 0x8, 0x0, 0xffffffffffffffd0}}, {{&(0x7f0000004140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000007780)=[{&(0x7f00000052c0)="b27dbffdb68bad6e41d607afb11eafe1f34e3752e467c8ef4bc73d5037c5ebb58c4f1fd6a8bfdf0e66e23f05aebe12284218816b686773b4139073ea5cfc8cc93816ce3b34ff5bf4d6193e071369b07858eb23aaa36abd9c2b60d380e356b1f96b7834fa86f9b8da45f21374669e2f3b3d2bbff7a7b356", 0x77}, {&(0x7f0000005340)="971416398d8120cb87fdd4d6c9a43ff78cfff65627db732bdce4954f4345dd431a9df62bb5847e5dc0c8c57cb335820d122b399786fe1f82f5bae561f859fb3dd70303f6c08cdf92a25ada19ec4bb425e16648558ef1ec81b587e602badf416de60440e066a995cddc153fb3344dd356dd7c90d3b649b22bc5a463ba7f41005614be608e662c234ccf67dd2d32079d27865afa2b841eb318a8e991c66c027e1f9d647b04212e3aefe578eff2623fc11811dd9fad0002a0e646ff5090b1638405", 0xc0}, {&(0x7f0000004180)="dbb3b5133e2420b7455e187a070f5aea43a12d26fb095cd178344500", 0x1c}, {&(0x7f0000006540)="6dd77793df301f00fe30603e7d1a17ad262e767f1267d4dbae700af6674cd7ab2f76a236182b2ac02016d313e28dea691b13a48a169d6e064da8cc2c7bbbbea4c1e0405946551baff20c08135f0f80fae7a6e41ffa1aa133ae10e797f110500de080666a0703fbfba41608e9fb40124c178c2063a0e396a3eccf18171c4c6ee167414de278cf4de264dd680404c263fcb3da4fe266713255423030eaf1776e20ebf4b8ae66385cecd3400845ee63557e3213b074cee69853efd6e5015d65bfc9bf4ef3b2dc017f6572", 0xc9}, {&(0x7f0000006640)="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", 0x1000}, {&(0x7f0000005400)="c9c365c2adf544fc0b3b4053bec6602b7fb6aed64b2f0462495a1887dcc5f38424e0a098b3d3f4d306fca5afeb0fe265889c248f9105390dc3a7da2ef312c3e69b149ae32100b7d0653cc38e198ab51f6a7853f8b4000eb5065e7b1eac592c421cb081171e46cac1e93a26114740ab5502ccca0c35ff69ec5e79bc0fb017", 0x7e}, {&(0x7f0000007640)="3030e2a9d7e494639e3213e1c6f6422b8325a61e66000dee087cee2b1ac5f47887fb65a285590c737a60427eddde74d1615152c67b970416f435109b0ab5f8c3396a98d18c39c28dd7c46b3fcf257e4aa878ae88ebef3ed09a80ff3290fd1ebe1da796ff742e17ccf8035fdb7dd5718278c1d1e8c2ab018ae02f5e840600d017a94c96552519245acaac2b2b8202df34ff786bbd4b145f4250b1795a934f4f2d98a0c89f588ba543d3b312746de4588bb397805604cb4e5345e9b1f84231c6e9d147ec0ac3d3c60f29f62da51bfeefb94c595069ac7c2bbeee44d44e5d340d26d1c11d2b0ae566f13a6f2076468fc5870ee3", 0xf2}, {&(0x7f0000005480)}, {&(0x7f0000007740)="2a537221860f04d75b44335eff12f0012e617d7d33c951", 0x17}], 0x9}}, {{&(0x7f000000b300)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000009a00)=[{&(0x7f0000007880)="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", 0x1000}, {&(0x7f0000008880)="bf5b3a896b996b777e4524c7b74e3cc552b1ced3341722be73229205e75c263e2b7cb877cb421788247d598db7f8a57cae7f6c5f31e4a7931546bce707cc64e2d31ac476b96e5098b9e5d972e647452b19f4f83c1cf9bec465ebc5a7f077566a83d722a09f17421934a3e6e38ac8fc679368df34f7fe386dbc3b96f415a540061a125af43114a9d71be3f334f228d78b827e3d6ca570b9da746633122a5be38a58dea1f1f728d21fb861d6b1a0f7713dcf222a42dde288af5de99161299a9c158f", 0xc1}, {&(0x7f0000008980)="c287149131209a7a73e75ac94374b765931babd90662885c0e8ddf0323da004d890a536e55f258789267f2cbe40547ee290a0bd97ae74873255b4b9571cf810096f3637024151448ecbad099db70c28e20fa3cb780b98b510b46c3e131234baba84ac17a9914de6f7f5259ab0fe66932b0f84c3259b46242db10f90a409c74bb03a5d6ba1016f14f42a6a9ec1cd9dc2f981c4891bb3c8f2603fd471a287f5b33e5794bba701dfe122efd2fd1c2c084b8a9046f56089e428a11c42980923676f197e424cb9123345745716313f2d6af207dac47597b1d059437e0115e7d00d41fd8d90565d7e39ff2ccb1b00937382c006743c4d1a50ae821d483c0e6de7f40b894c90a6356cecbe3bddec73d582f681a0dc08321d7ca87505e6b3f330d86b23c734bb2933785922a0afe5fba0e5272c1d065ce79c7827e19b1566f4ebd277da55e60c46c2e47490164e4e3867db9040978e71d600e3aadabcdd8899d313f19e63d339acca39612be3159cd23668b76f2d57c58391bf99d6585399d5e23902e3e62263b7b1cbd221b64df665055eadd0d17ff0e5a8a5dbebf7467676848576247c90493c7d7e004467440c39accf6528f4a0837bfdc0323e56f543b5a4e7a3850fac08c94d3612bf983b641d700ff96a8d63f783a124d0b3c24a954362db64c698ecd45013e548febdb7c0c2b53753cf118979d6a519c8a8f69221c33e059d8cc18aa5df8748cee72ead0eb534ebdb338b6cd37c69fecc3e189fee4e250b223992eb6989f04cbfe797835f6c1b24bf257ad2c2527fa6b97bc85ed89b899b04469eaa38487da9d331f1022933f70e7695a88e60f2256bfa9739c01f9722e7c4cc6908c794f80a9b5209228a2cd11e9a5ac02e80da12e2cf3214c115df0fd67d9fffd29ebad2b73712fcd780582646b7f57496e00b56264304877af75d720d6ea73007a6f32709fa6ab79450042d90ae6834205bc14816331108c3722f4bd17a2fbda0c83d1d3bb72a238c8004b40b7ade84947f3e64836a407097cc1817474ba9a4eacfa8951049c4ee2cd96700f0ae6e586d75f003ecd7b93e9239734aaafa8226a64520e874fafb88d99f4def4651181d087006597b616ff3613517e89c5af4a1ddb99c8ead3440853ec12d7b800d2a146760f14bc095f365a8a9473c2876bcb31b292fd0a995e636e35f6c0f0c6b1abadaf742a91c2bf08a3d00871beb19ffd24934a66f022a36751643e52a29697598714ae501908f9138cd15baf54c32618f8b57c4526c156fd1faccc6b436f28a965cca2b330aa8d22863cc7c2a9e210ddb80eda2efdac66952c5a36f39124e0635b1edb7e6c1d4a738303e23282f2f123b6ddd160aa932263695a5a8880340a777833459eca7021f8dcd62623db6ff60f0f84c30fa36b5208e770cc166b5281d2995c0684e70fc311b54936dec87251afea1a9e37e04214efd3acbd632bfd3ff32aa2232f11aa351e0dc8f342592cb60c425c1cd3c6c2b09ab677eb517d206d85899615ab16f60f68b2a7233f8d0469616e8b784d684cf53bb366b5e8e9ff788362ce1ce39a9529c8868a68d719c992c9550aa7e9b67f35a9d98e24572f72e956cb5b59e953b4042c6536468e04c630c61020b3b21b1881714983930efb461bd4451edc76b0be7ddbeaa864661b87d9134dea537c5163c99d44197b38aa123c99c3c83031eea61f039626cc646fdeeb70f0d46e5b27223edd9b25d1f31b289ff40cc47e008c9db46e75c74a58ef593407a063e070113ca0ee70e1588b8e5ac73f7d0f3a2674d4b3c9b85c47edec56c6824d098e76238dbb3d56b58c0fe9aef694b5a72e1f9a1252a027f5a17b7acdf819ffad73f7ea844d6ee60d1334fa0614ff53354364096bcaba1677f960c638babb31831f67b0b345f2354817334a74eaef38ce8cb71be4dfde5e4a9b5f979221e3e8b4dda433494eb6617a695c3d2b4a6351566f3fa0cd7f6cbd2a0cae1ddebd0732642444bd97bd5718770dfe8ed767763d1f3470bc7b4edcfbdef7559566114c86d71ce6100f21ec11e169552ccc3286c2c114e43f106c6c6e4d8a3ae94a10612c0e2f2153920d7167d5786ffb073873859e2488632035caaef7d525b7424197a98809a4c1e39bd31b41328dc7170399d34217101b9e5e272b37a4026d9f387f4d583e38d2db6ae024ee4fd912cdb921a12887fb946e013e4038e70f01dbd1ad718607d9b2bd76bcfb827e22af8545704c444b3e680b7d2a450d31efa3f01623841745e6d05c73b22ae38d65b2480a54173808067773c4fa3c6c26e0a59c24d409d7056cf92fd3b38b1cadc65cd6854c850be3ee4f69675b7e55bcc388f3378dbf6d2a3601506836e4a97c89ce8b63469d48103b3bcc006ffe3cb79b03f839d602b66d9dbcb1b60143b0c7e0550ee9741ba3bab67c39d7a77779b8831ebf9688906aabcb6475b945fb93a5baacd3a0dbbd86f782d558be73a8ae647d352bcd4894395140a0e5917f4e4205d06bd31686b685ffba623fbf857c7fa74e15a12a508426bf6874e43ca340a76f4e15aa38fc487d8a2cdff2de0006f153bfb7fd3daaf50f83ae1dd24b9c64112c0338a0cfdd71ef869477662ceb8346da6d7ce48ce6d42db55d7a09faed0c9e99bf4a6a2f9432be3dbabb83252c0e71d07abb78ca575da6af2c9432b01ab0c97b0f8e9c30d97b38f6a07f4cd0faa92d97289454f085f9f803ce739dd74e689289b7ca9df28ac302d234a1cc0a7eadde0943c1894795cabcafc0ee80bf36b7166f010feee872a48e6d89819b90154cde105e7276f1d129f847eeffcaef3922e0d6f5ae6922e7df00a94b99e3e1776f0741c39869dad240e1cab51a92afd7ebb5acf3549ca10b68c8a90dbbefc18d5e45989b367d209c5dd26c0fc9842bd067e6d4d41b4827ec12990bff79e050abf1cbe15998260b650a779fdebeed6346d67e604ec6f071c3481997e7cf539dfa943a37e345793878667b944777123a472cb6d4a2857f7e5f29eb3ed0fcd9302525b0a0065f83ea7ded70f710952563491a5e4be24775996b7fe4a2439a9571f15398d87cea6049a25f8312a95df509cc7c274f47add9c53cca45366bd9f0c71c5b99822da7e0c176a208e9a290157e35623b43bc8bccdd5fcdd3c32633b37afba2ddf6159d34c3f149a9fa67b9554f1b31f9a56c35f8c276dd0ce7975767256e8edfa45fe9e5f6e2550936ab9c011ac620ec91104efcb0771a501d05821a01ae13a251b0eb8e72a4c1d66565bf72f1043d2525eda920f13b401888e848a02ca2492069f293b1d1b857bd656f7432254b3e97858e2c3902c9eb02f974367d600cf43afb9579943905fc9a5a37cc61d3eb3c990aa2b75c00effe6535f7873698b7c6d405e943afd00286e853b2b5397d71cc95ffb6b1977f32fa779dd60274266a3a6d1e03e085208f7a0393bf16e632d5037f9b111db93eba91e617891089e08d125795cb2b3ac0996a80a3b174d3ded3baf459cd98d674f335dfc3a526b5418da733b6ff3556233a057dff5758e4ce2ac41ded85b1ce0d3e2a404a7ab48a4ff849c92239c1257ebc6fe0db5a342fb58e0118966efddb70b9e5273dd777a780c7a4292f539996927b34ca110c854150b9c583a4619ed30016322e5fe7004f873de34d8498649af21a34880788b238d94e832015175bb599b0b80009fe5356aa95537f5a1ef8070c42aab5b71307e5554bc2a12d50321b9fa1cea5a715278dee3131d4344120d7f95ec16a74fe7cb206ff9d9ba820316b9ce29b91e8cd9306e46e3caeee98dcbcfd8aaa9a555cc366bafde89abbe5f3524869a811ea6213b4e0c60f3a63e18a5632a436262e8f9b4bd10d44e6f91a4ba999e984a850a08aa5f903845bfbb850835362642def59cb8aff5becf215fe75cec1a31fa8c09aedc9d521c29d9ad8e5fa706dc23ceaa76fbd56cc209910d01386624802a64bb44bfc4c112883463d4fbe5212c2cfc9cdecf6dce203e7e5ba1f77f5604ef7f045bf003cf297bc98429561c54ac02d96193c4f6bb93788baba912711d0271b1f5eefd8a6682e2880fffd5298efb9efaba5ff6d1cca81e590a91aa97f2793c8bb392e099469ee135118dea4bf6178340a668718922c5756c2dd62111339764a53bd9ea855501f078e3bd20223f4a000015dffb9522206c23d1bd2de85e88ca30e8bd92472ae37e43035792d5845030249b6c3e6a01d601add1a3d8b45300a6b1db5c6340297e149cf3dca1bac20d2d85b06d90716c5988411ac50d0b64ed90203f2cdf2f43ac90bf5f683955e3ca6b267d681209fd8a15eaeb89223b50254dac5fa314f4b6824b5653b0ad31fcdc8a657c08829d007068251de14c4b287f28574f0832e838315b9e71b1042b2fbdd4e4f49298e2a001084414a10a3a0ef8a0ba74aa38c48b48259c17be00fe380b00276548ea566a780c4967dda6d0c7d16f6c7224d8035c0f3b138293fac24b3f1a4d4407a7ec25aec9275f0ecdfbbf28fd81b0bb60f56757adcef2678552c47c17dd306f578f7d971351fe9f16cb3dcf4a9ff55b3a94fa5a260e13522df21309e44b716712e6f34506434625119cf26eaab187044b218d1f2955cfdf236e9079b7e699a68cc33a033896a01a867fd47b1baa5ee0cbe765274871dee694d5a60e82f5ec75888efddd585f0e948ccfe064e91157b8b62e6af120540390ec4c8eb2882696145025d8f4f1ecfb0e5a4bca4751946e265822c5562013aa262672616b4e1df407a828970762bb75cead2e5d1a39de93c13ffb0ed9eaa5c27458110632c75b21608f959684d922ad5014357e626fcb7c151dab68f2bc601e53b2c80cf4ce0c4b419296238a8d96c57a1340c73abe2ea9341b7705a1685d40a52b12a7c1f26f1585b21c88dfd3497804d89255463e1dcc3de9ce02501f1341c3c895b6ccb9f4effc3d074d08a320afcdea107b5f9597de52006975e48a27d1307117a475bf411a089d7de7028b473be0f05706052ee3c0842be1d53a7c1c53d04cb5b9d48b317a5a85ee17c15b1a2efccef35e604f7ba37eccb3726c105ba6a16a11102099847d9612b7f47c9f01f7ec454f5d25746382f95489a3ed91f5b99cc91c48e7dd01f20e97b47c5d974ae8b7218b6ff18b8d4ac326ebd527b6b213bf2480f8c840b746b5cb2d8514c4c62ef4bfb83643df26fe46654627d1eb3ce34a92110208c7ebd40ea21e1bc117da516a9edb47255c1d047e29dad78f290f47d9a532fe9c2fb2c13226bb881de58cfe5adf3a1b587c67095e4a3d64be7bfaf778f310ad556da366b68454360ea986e0f8a4907726392c29b7ff9916782c35c49a80354f85acd9af864e36084f0bd9369f3c2030a2077ffc8afdf4c584d17dbeb133b4c32dd26f431803a978e88c6abb7aab7a74f474709cb4ff70483ddf6e7c4cfee20d32bbc0e2c665b00878bf5670c83e5c7fbad22098c8b7afc72dc25ed12b4ad5c9051c0e0a0fcc9e8cec744200300cad9764922bf2bde60cebc4df76218d8cc799e2e76802c35214b92d76b556a07f14e5d1d9986ffcd4362eb568c8571b313e7ace7a754b5e7c3e3b29bed63b4d865c58539d26022c2177644be4c1f077dd004695434014aca6b0d23a4a9ecde4f8025d387ac383f13d259562b3b7f1466be56cd2a3add798f3d0c24de1195b1bae71731d20e9b87451fd46f27ec7eaa3c0b1853522746dbc5e2323941ee1bfd7eb57700db4461dbb0d53d7609c5c8e51b1d3f233011cf5be9786d4a8ce49828753990b013bae9d2ce61609880bde3e740062373", 0x1000}, {&(0x7f0000009980)="cc9cc3c88fb6e7f2c665d6a3192da9a12e32feba482908096e1efe2d23f0bfc2926369ea24264fe4fc17250daf7e8dc8235e1a1d8f8f8d8124ce5b68222961c8678ac0dce46def", 0x47}], 0x4, &(0x7f0000009a40)=[@tclass={{0x14}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, [], [@jumbo]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x0, 0x7, [], [@hao={0xc9, 0x10, @dev}, @pad1, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}]}}}, @flowinfo={{0x14}}, @hoplimit={{0x14}}], 0xc0}}, {{0x0, 0x0, &(0x7f000000af80)=[{&(0x7f0000009b00)="f1ba2ad7ad463ed2ca07a3b08f4f86a827dce6eccc022897f17d6e14236f2978735b24ca366bb551ae9f39fb0858834769561bcfd8ab75d9bcd2c6eaa1a7b3febfc3550a3c5c2759800fe78a4a25521811c24a30eecd6d3148788705b131c6c62d2b4a5212319bc9bacffde7c7a206119382aa05bc72fc3122094d9af0877172b0c1383c023bf8386457ebd573bf495df6a8a5563a442bdc76abaf6a332c185f8f43badb55b4b61d28e2de3aa41515c8f8f4d302ff9f5952d315a07afff1fd6227be6851c888bff7223936fed3", 0xcd}, {&(0x7f0000009c00)="e550c901f2f988f91f133d651585d2ab6dc62a471b85b05e99d3fe93a2551655051996f5e430ecd075bd294364fae4d954d67a3229ffdedef6960a3b144f0707b1a455183a611ea49850407610b2119e1f6c9b320bd480f89c5ad2a2156d39948696ffceb615bb35768127e533486b55a0bf81574fed1234308afc01c71b36f00be3a2669fee170f71b1e1f526d16b71ed81e937ae9909784a9bcaae4c8cf7a9f8676d396d10af5140bbaa4148a352db4e098c", 0xb3}, {&(0x7f0000009cc0)="8d1a7045395f694b71eadffa4e1cd42ab131c8146ba6be468daabe8f286339228531ffe99a45b1ffc9db271ef9a1ce1b1a8cc1420f87dbd2481382401edb0c6dbd5880f6065f3d9255674d4ce5b736c5a0e404d1b8c3c7f61fedd075df578316c8e461413c9e2d7d0f92875134192e4b8dbe111769e7420f4d839d12b128cb513c05c4ceb38fb54c25306480b2f13c73c587c334892a12fe4c89096f754ca06aa7bb", 0xa2}, {&(0x7f0000009d80)="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", 0x1000}, {&(0x7f000000ad80)="1b4abb673a00ea019eb2684e97bf597e4b", 0x11}, {&(0x7f000000adc0)="09651f1408a77ae61e88305e63ac1a24015093fb1fbce1e4039df5e1466ca5f08eed78", 0x23}, {&(0x7f000000ae00)="41fae587e10f3d9ad8e6b2efeacce0788156722ca6c028eceb6acfb55fc578876f8e22cdd91a1d85d06c7935b54884e931b706a13f4f4d40b987b42369540fb8161ee8d88ce9e69ac1a257179f597c0d97e24bac71265f78813ee02115de148da93e851050b1f1ebbb6231ab40fd58c55c1355d601b9f3fa2506193c805e310e191680a96486ed1bc1", 0x89}, {&(0x7f000000aec0)="50f4eb956cbf1c7c6cdb30b8054d5a9bae06c6f38a28adc5e250c5cb9524744510292b5c", 0x24}, {&(0x7f000000af00)="3c8bf403794d155aa882e3fcf9052686db2645721bb8a853289ae017448cf225b51001c62b81b6bbd4d648846fd88bac38d42dce325386505b22a3c1c3321bc4baa4a75690bd812012696bb36e0b8daacb840a8c33ca4264bc98d4f29b", 0x5d}], 0x9, &(0x7f000000b040)=[@dontfrag={{0x14}}, @dontfrag={{0x14}}], 0x30}}, {{&(0x7f000000b080)={0xa, 0x0, 0x0, @mcast1}, 0xffffffffffffffcd, &(0x7f000000b0c0)}}], 0x8, 0x220000c4) 15:18:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000840)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 15:18:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 15:18:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000840)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 15:18:44 executing program 4: setreuid(0xee00, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) 15:18:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000840)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 15:18:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:18:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x145cc2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 15:18:45 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000840)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 15:18:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0xff}}, 0x28}}, 0x0) [ 220.536078][ T23] audit: type=1800 audit(1575213525.073:43): pid=10506 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16843 res=0 15:18:45 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x1, 0x2, 0x52, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x2e]}, 0x3c) 15:18:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000840)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 15:18:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0xff}}, 0x28}}, 0x0) 15:18:45 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 15:18:45 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000840)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 15:18:45 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x2000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x4c2140, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000740), 0x4) socket$unix(0x1, 0x37815976521948c0, 0x0) fcntl$getown(r0, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) syz_open_dev$dmmidi(0x0, 0x800, 0x193000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x2, 0x7, 0x8001, 0x1, 0x5, 0x5}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 15:18:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x145cc2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 15:18:45 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00=\x00', @ifru_flags}) 15:18:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0xff}}, 0x28}}, 0x0) 15:18:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001300)="2400000043001f00100700000000000000bff5110800010077aed394a582f18a052a24ae", 0x24) 15:18:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0xff}}, 0x28}}, 0x0) [ 221.080692][ T23] audit: type=1800 audit(1575213525.613:44): pid=10542 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16843 res=0 15:18:45 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d80000001800810de01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8000500050001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 221.135480][T10534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.172326][T10546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:18:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="02010f00000800000000ff07000000ffffffa6000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 15:18:46 executing program 3: unshare(0x20600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x7b, &(0x7f00000002c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000080)=0xb0) 15:18:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x145cc2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 15:18:46 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="23be68d373c8000000001250d3a10fd630600000ad44a335b696b6868313b60e0cf59e7a188a1927f461a393bdbf399be67cd1f1f837cd91571c89c96997b4a45f1da580d680aa8690cb750472de2b439639cca69f50ce6d1892"], 0x5a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f00000001c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@handle, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x29}, @flat=@handle}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 15:18:46 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x925c, 0x0, 0xfffffffffffffe98) 15:18:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 15:18:46 executing program 3: unshare(0x20600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x7b, &(0x7f00000002c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000080)=0xb0) [ 221.541887][T10559] loop4: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 221.541901][T10559] loop4: partition table partially beyond EOD, 15:18:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) [ 221.625248][T10572] debugfs: File '10569' in directory 'proc' already present! 15:18:46 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="23be68d373c8000000001250d3a10fd630600000ad44a335b696b6868313b60e0cf59e7a188a1927f461a393bdbf399be67cd1f1f837cd91571c89c96997b4a45f1da580d680aa8690cb750472de2b439639cca69f50ce6d1892"], 0x5a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f00000001c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@handle, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x29}, @flat=@handle}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) [ 221.680692][T10579] debugfs: File '10569' in directory 'proc' already present! 15:18:46 executing program 3: unshare(0x20600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x7b, &(0x7f00000002c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000080)=0xb0) [ 221.716557][ T23] audit: type=1800 audit(1575213526.253:45): pid=10580 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16658 res=0 [ 221.746282][T10559] truncated [ 221.749798][T10559] loop4: p1 size 2 extends beyond EOD, truncated [ 221.822952][T10559] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:18:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 15:18:46 executing program 3: unshare(0x20600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x7b, &(0x7f00000002c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000080)=0xb0) [ 221.865808][T10559] loop4: p3 start 225 is beyond EOD, truncated [ 221.926127][T10559] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 221.949739][T10559] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 221.974868][T10592] debugfs: File '10585' in directory 'proc' already present! [ 222.011456][T10559] loop4: p6 size 1073741824 extends beyond EOD, truncated [ 222.076027][T10559] loop4: p7 size 1073741824 extends beyond EOD, truncated [ 222.092966][T10559] loop4: p8 size 1073741824 extends beyond EOD, truncated [ 222.122268][T10559] loop4: p9 size 1073741824 extends beyond EOD, truncated [ 222.138079][T10559] loop4: p10 size 1073741824 extends beyond EOD, truncated [ 222.202805][T10559] loop4: p11 size 1073741824 extends beyond EOD, truncated [ 222.249803][T10559] loop4: p12 size 1073741824 extends beyond EOD, truncated [ 222.279818][T10559] loop4: p13 size 1073741824 extends beyond EOD, truncated [ 222.289000][T10559] loop4: p14 size 1073741824 extends beyond EOD, truncated [ 222.309495][T10559] loop4: p15 size 1073741824 extends beyond EOD, truncated [ 222.331538][T10559] loop4: p16 size 1073741824 extends beyond EOD, truncated [ 222.340679][T10559] loop4: p17 size 1073741824 extends beyond EOD, truncated [ 222.350920][T10559] loop4: p18 size 1073741824 extends beyond EOD, truncated [ 222.359257][T10559] loop4: p19 size 1073741824 extends beyond EOD, truncated [ 222.367796][T10559] loop4: p20 size 1073741824 extends beyond EOD, truncated [ 222.376132][T10559] loop4: p21 size 1073741824 extends beyond EOD, truncated [ 222.384541][T10559] loop4: p22 size 1073741824 extends beyond EOD, truncated [ 222.392969][T10559] loop4: p23 size 1073741824 extends beyond EOD, truncated [ 222.401103][T10559] loop4: p24 size 1073741824 extends beyond EOD, truncated [ 222.409567][T10559] loop4: p25 size 1073741824 extends beyond EOD, truncated [ 222.417825][T10559] loop4: p26 size 1073741824 extends beyond EOD, truncated [ 222.426513][T10559] loop4: p27 size 1073741824 extends beyond EOD, truncated [ 222.434831][T10559] loop4: p28 size 1073741824 extends beyond EOD, truncated [ 222.445485][T10559] loop4: p29 size 1073741824 extends beyond EOD, truncated [ 222.454648][T10559] loop4: p30 size 1073741824 extends beyond EOD, truncated [ 222.466550][T10559] loop4: p31 size 1073741824 extends beyond EOD, truncated [ 222.475055][T10559] loop4: p32 size 1073741824 extends beyond EOD, truncated [ 222.486764][T10559] loop4: p33 size 1073741824 extends beyond EOD, truncated [ 222.495117][T10559] loop4: p34 size 1073741824 extends beyond EOD, truncated [ 222.506857][T10559] loop4: p35 size 1073741824 extends beyond EOD, truncated [ 222.515485][T10559] loop4: p36 size 1073741824 extends beyond EOD, truncated [ 222.527261][T10559] loop4: p37 size 1073741824 extends beyond EOD, truncated [ 222.535715][T10559] loop4: p38 size 1073741824 extends beyond EOD, truncated [ 222.547191][T10559] loop4: p39 size 1073741824 extends beyond EOD, truncated [ 222.556141][T10559] loop4: p40 size 1073741824 extends beyond EOD, truncated [ 222.569205][T10559] loop4: p41 size 1073741824 extends beyond EOD, truncated [ 222.577949][T10559] loop4: p42 size 1073741824 extends beyond EOD, truncated [ 222.589882][T10559] loop4: p43 size 1073741824 extends beyond EOD, truncated [ 222.598258][T10559] loop4: p44 size 1073741824 extends beyond EOD, truncated [ 222.609992][T10559] loop4: p45 size 1073741824 extends beyond EOD, truncated [ 222.618214][T10559] loop4: p46 size 1073741824 extends beyond EOD, truncated [ 222.629629][T10559] loop4: p47 size 1073741824 extends beyond EOD, truncated [ 222.637953][T10559] loop4: p48 size 1073741824 extends beyond EOD, truncated [ 222.649519][T10559] loop4: p49 size 1073741824 extends beyond EOD, truncated [ 222.657746][T10559] loop4: p50 size 1073741824 extends beyond EOD, truncated [ 222.669520][T10559] loop4: p51 size 1073741824 extends beyond EOD, truncated [ 222.679066][T10559] loop4: p52 size 1073741824 extends beyond EOD, truncated [ 222.690979][T10559] loop4: p53 size 1073741824 extends beyond EOD, truncated [ 222.700446][T10559] loop4: p54 size 1073741824 extends beyond EOD, truncated [ 222.712110][T10559] loop4: p55 size 1073741824 extends beyond EOD, truncated [ 222.720764][T10559] loop4: p56 size 1073741824 extends beyond EOD, truncated [ 222.732639][T10559] loop4: p57 size 1073741824 extends beyond EOD, truncated [ 222.740848][T10559] loop4: p58 size 1073741824 extends beyond EOD, truncated [ 222.752765][T10559] loop4: p59 size 1073741824 extends beyond EOD, truncated [ 222.760845][T10559] loop4: p60 size 1073741824 extends beyond EOD, truncated [ 222.772383][T10559] loop4: p61 size 1073741824 extends beyond EOD, truncated [ 222.780469][T10559] loop4: p62 size 1073741824 extends beyond EOD, truncated [ 222.790445][T10559] loop4: p63 size 1073741824 extends beyond EOD, truncated [ 222.798729][T10559] loop4: p64 size 1073741824 extends beyond EOD, truncated [ 222.806983][T10559] loop4: p65 size 1073741824 extends beyond EOD, truncated [ 222.816036][T10559] loop4: p66 size 1073741824 extends beyond EOD, truncated [ 222.824527][T10559] loop4: p67 size 1073741824 extends beyond EOD, truncated [ 222.832712][T10559] loop4: p68 size 1073741824 extends beyond EOD, truncated [ 222.840937][T10559] loop4: p69 size 1073741824 extends beyond EOD, truncated [ 222.849425][T10559] loop4: p70 size 1073741824 extends beyond EOD, truncated [ 222.857913][T10559] loop4: p71 size 1073741824 extends beyond EOD, truncated [ 222.866378][T10559] loop4: p72 size 1073741824 extends beyond EOD, truncated [ 222.874847][T10559] loop4: p73 size 1073741824 extends beyond EOD, truncated [ 222.883005][T10559] loop4: p74 size 1073741824 extends beyond EOD, truncated [ 222.891053][T10559] loop4: p75 size 1073741824 extends beyond EOD, truncated [ 222.901161][T10559] loop4: p76 size 1073741824 extends beyond EOD, truncated [ 222.909395][T10559] loop4: p77 size 1073741824 extends beyond EOD, truncated [ 222.917670][T10559] loop4: p78 size 1073741824 extends beyond EOD, truncated [ 222.926760][T10559] loop4: p79 size 1073741824 extends beyond EOD, truncated [ 222.935198][T10559] loop4: p80 size 1073741824 extends beyond EOD, truncated [ 222.944262][T10559] loop4: p81 size 1073741824 extends beyond EOD, truncated [ 222.952174][T10559] loop4: p82 size 1073741824 extends beyond EOD, truncated [ 222.960767][T10559] loop4: p83 size 1073741824 extends beyond EOD, truncated [ 222.968978][T10559] loop4: p84 size 1073741824 extends beyond EOD, truncated [ 222.977198][T10559] loop4: p85 size 1073741824 extends beyond EOD, truncated [ 222.985390][T10559] loop4: p86 size 1073741824 extends beyond EOD, truncated [ 222.994039][T10559] loop4: p87 size 1073741824 extends beyond EOD, truncated [ 223.002097][T10559] loop4: p88 size 1073741824 extends beyond EOD, truncated [ 223.011557][T10559] loop4: p89 size 1073741824 extends beyond EOD, truncated [ 223.020249][T10559] loop4: p90 size 1073741824 extends beyond EOD, truncated [ 223.028482][T10559] loop4: p91 size 1073741824 extends beyond EOD, truncated [ 223.036795][T10559] loop4: p92 size 1073741824 extends beyond EOD, truncated [ 223.045156][T10559] loop4: p93 size 1073741824 extends beyond EOD, truncated [ 223.053544][T10559] loop4: p94 size 1073741824 extends beyond EOD, truncated [ 223.061529][T10559] loop4: p95 size 1073741824 extends beyond EOD, truncated [ 223.076471][T10559] loop4: p96 size 1073741824 extends beyond EOD, truncated [ 223.084658][T10559] loop4: p97 size 1073741824 extends beyond EOD, truncated [ 223.093154][T10559] loop4: p98 size 1073741824 extends beyond EOD, truncated [ 223.101154][T10559] loop4: p99 size 1073741824 extends beyond EOD, truncated [ 223.109564][T10559] loop4: p100 size 1073741824 extends beyond EOD, truncated [ 223.118836][T10559] loop4: p101 size 1073741824 extends beyond EOD, truncated [ 223.127200][T10559] loop4: p102 size 1073741824 extends beyond EOD, truncated [ 223.135536][T10559] loop4: p103 size 1073741824 extends beyond EOD, truncated [ 223.143877][T10559] loop4: p104 size 1073741824 extends beyond EOD, truncated [ 223.151927][T10559] loop4: p105 size 1073741824 extends beyond EOD, truncated [ 223.160375][T10559] loop4: p106 size 1073741824 extends beyond EOD, truncated [ 223.168785][T10559] loop4: p107 size 1073741824 extends beyond EOD, truncated [ 223.177119][T10559] loop4: p108 size 1073741824 extends beyond EOD, truncated [ 223.185836][T10559] loop4: p109 size 1073741824 extends beyond EOD, truncated [ 223.194637][T10559] loop4: p110 size 1073741824 extends beyond EOD, truncated [ 223.205056][T10559] loop4: p111 size 1073741824 extends beyond EOD, truncated [ 223.213611][T10559] loop4: p112 size 1073741824 extends beyond EOD, truncated [ 223.221991][T10559] loop4: p113 size 1073741824 extends beyond EOD, truncated [ 223.231235][T10559] loop4: p114 size 1073741824 extends beyond EOD, truncated [ 223.239618][T10559] loop4: p115 size 1073741824 extends beyond EOD, truncated [ 223.248095][T10559] loop4: p116 size 1073741824 extends beyond EOD, truncated [ 223.256654][T10559] loop4: p117 size 1073741824 extends beyond EOD, truncated [ 223.265019][T10559] loop4: p118 size 1073741824 extends beyond EOD, truncated [ 223.273291][T10559] loop4: p119 size 1073741824 extends beyond EOD, truncated [ 223.281391][T10559] loop4: p120 size 1073741824 extends beyond EOD, truncated [ 223.290119][T10559] loop4: p121 size 1073741824 extends beyond EOD, truncated [ 223.298532][T10559] loop4: p122 size 1073741824 extends beyond EOD, truncated [ 223.307010][T10559] loop4: p123 size 1073741824 extends beyond EOD, truncated [ 223.315523][T10559] loop4: p124 size 1073741824 extends beyond EOD, truncated [ 223.323971][T10559] loop4: p125 size 1073741824 extends beyond EOD, truncated [ 223.332087][T10559] loop4: p126 size 1073741824 extends beyond EOD, truncated [ 223.343948][T10559] loop4: p127 size 1073741824 extends beyond EOD, truncated [ 223.352150][T10559] loop4: p128 size 1073741824 extends beyond EOD, truncated [ 223.361086][T10559] loop4: p129 size 1073741824 extends beyond EOD, truncated [ 223.369713][T10559] loop4: p130 size 1073741824 extends beyond EOD, truncated [ 223.378220][T10559] loop4: p131 size 1073741824 extends beyond EOD, truncated [ 223.386678][T10559] loop4: p132 size 1073741824 extends beyond EOD, truncated [ 223.395085][T10559] loop4: p133 size 1073741824 extends beyond EOD, truncated [ 223.403529][T10559] loop4: p134 size 1073741824 extends beyond EOD, truncated [ 223.411565][T10559] loop4: p135 size 1073741824 extends beyond EOD, truncated [ 223.420088][T10559] loop4: p136 size 1073741824 extends beyond EOD, truncated [ 223.428467][T10559] loop4: p137 size 1073741824 extends beyond EOD, truncated [ 223.436910][T10559] loop4: p138 size 1073741824 extends beyond EOD, truncated [ 223.447870][T10559] loop4: p139 size 1073741824 extends beyond EOD, truncated [ 223.456179][T10559] loop4: p140 size 1073741824 extends beyond EOD, truncated [ 223.464724][T10559] loop4: p141 size 1073741824 extends beyond EOD, truncated [ 223.473547][T10559] loop4: p142 size 1073741824 extends beyond EOD, truncated [ 223.481758][T10559] loop4: p143 size 1073741824 extends beyond EOD, truncated [ 223.490395][T10559] loop4: p144 size 1073741824 extends beyond EOD, truncated [ 223.499678][T10559] loop4: p145 size 1073741824 extends beyond EOD, truncated [ 223.508336][T10559] loop4: p146 size 1073741824 extends beyond EOD, truncated [ 223.516704][T10559] loop4: p147 size 1073741824 extends beyond EOD, truncated [ 223.525233][T10559] loop4: p148 size 1073741824 extends beyond EOD, truncated [ 223.533836][T10559] loop4: p149 size 1073741824 extends beyond EOD, truncated [ 223.541960][T10559] loop4: p150 size 1073741824 extends beyond EOD, truncated [ 223.550518][T10559] loop4: p151 size 1073741824 extends beyond EOD, truncated [ 223.559737][T10559] loop4: p152 size 1073741824 extends beyond EOD, truncated [ 223.568158][T10559] loop4: p153 size 1073741824 extends beyond EOD, truncated [ 223.576632][T10559] loop4: p154 size 1073741824 extends beyond EOD, truncated [ 223.585087][T10559] loop4: p155 size 1073741824 extends beyond EOD, truncated [ 223.593610][T10559] loop4: p156 size 1073741824 extends beyond EOD, truncated [ 223.601778][T10559] loop4: p157 size 1073741824 extends beyond EOD, truncated [ 223.610650][T10559] loop4: p158 size 1073741824 extends beyond EOD, truncated [ 223.619109][T10559] loop4: p159 size 1073741824 extends beyond EOD, truncated [ 223.628510][T10559] loop4: p160 size 1073741824 extends beyond EOD, truncated [ 223.636995][T10559] loop4: p161 size 1073741824 extends beyond EOD, truncated [ 223.645727][T10559] loop4: p162 size 1073741824 extends beyond EOD, truncated [ 223.654795][T10559] loop4: p163 size 1073741824 extends beyond EOD, truncated [ 223.664836][T10559] loop4: p164 size 1073741824 extends beyond EOD, truncated [ 223.673625][T10559] loop4: p165 size 1073741824 extends beyond EOD, truncated [ 223.682102][T10559] loop4: p166 size 1073741824 extends beyond EOD, truncated [ 223.690686][T10559] loop4: p167 size 1073741824 extends beyond EOD, truncated [ 223.699587][T10559] loop4: p168 size 1073741824 extends beyond EOD, truncated [ 223.708286][T10559] loop4: p169 size 1073741824 extends beyond EOD, truncated [ 223.716721][T10559] loop4: p170 size 1073741824 extends beyond EOD, truncated [ 223.725274][T10559] loop4: p171 size 1073741824 extends beyond EOD, truncated [ 223.733837][T10559] loop4: p172 size 1073741824 extends beyond EOD, truncated [ 223.741918][T10559] loop4: p173 size 1073741824 extends beyond EOD, truncated [ 223.750808][T10559] loop4: p174 size 1073741824 extends beyond EOD, truncated [ 223.759131][T10559] loop4: p175 size 1073741824 extends beyond EOD, truncated [ 223.768068][T10559] loop4: p176 size 1073741824 extends beyond EOD, truncated [ 223.777935][T10559] loop4: p177 size 1073741824 extends beyond EOD, truncated [ 223.786309][T10559] loop4: p178 size 1073741824 extends beyond EOD, truncated [ 223.794720][T10559] loop4: p179 size 1073741824 extends beyond EOD, truncated [ 223.803310][T10559] loop4: p180 size 1073741824 extends beyond EOD, truncated [ 223.811390][T10559] loop4: p181 size 1073741824 extends beyond EOD, truncated [ 223.820419][T10559] loop4: p182 size 1073741824 extends beyond EOD, truncated [ 223.828935][T10559] loop4: p183 size 1073741824 extends beyond EOD, truncated [ 223.837606][T10559] loop4: p184 size 1073741824 extends beyond EOD, truncated [ 223.846276][T10559] loop4: p185 size 1073741824 extends beyond EOD, truncated [ 223.855012][T10559] loop4: p186 size 1073741824 extends beyond EOD, truncated [ 223.863645][T10559] loop4: p187 size 1073741824 extends beyond EOD, truncated [ 223.871746][T10559] loop4: p188 size 1073741824 extends beyond EOD, truncated [ 223.880467][T10559] loop4: p189 size 1073741824 extends beyond EOD, truncated [ 223.890452][T10559] loop4: p190 size 1073741824 extends beyond EOD, truncated [ 223.899064][T10559] loop4: p191 size 1073741824 extends beyond EOD, truncated [ 223.907738][T10559] loop4: p192 size 1073741824 extends beyond EOD, truncated [ 223.916304][T10559] loop4: p193 size 1073741824 extends beyond EOD, truncated [ 223.925449][T10559] loop4: p194 size 1073741824 extends beyond EOD, truncated [ 223.934132][T10559] loop4: p195 size 1073741824 extends beyond EOD, truncated [ 223.942264][T10559] loop4: p196 size 1073741824 extends beyond EOD, truncated [ 223.950925][T10559] loop4: p197 size 1073741824 extends beyond EOD, truncated [ 223.959440][T10559] loop4: p198 size 1073741824 extends beyond EOD, truncated [ 223.968335][T10559] loop4: p199 size 1073741824 extends beyond EOD, truncated [ 223.978304][T10559] loop4: p200 size 1073741824 extends beyond EOD, truncated [ 223.986961][T10559] loop4: p201 size 1073741824 extends beyond EOD, truncated [ 223.996753][T10559] loop4: p202 size 1073741824 extends beyond EOD, truncated [ 224.005518][T10559] loop4: p203 size 1073741824 extends beyond EOD, truncated [ 224.014189][T10559] loop4: p204 size 1073741824 extends beyond EOD, truncated [ 224.022336][T10559] loop4: p205 size 1073741824 extends beyond EOD, truncated [ 224.031216][T10559] loop4: p206 size 1073741824 extends beyond EOD, truncated [ 224.039826][T10559] loop4: p207 size 1073741824 extends beyond EOD, truncated [ 224.048411][T10559] loop4: p208 size 1073741824 extends beyond EOD, truncated [ 224.058188][T10559] loop4: p209 size 1073741824 extends beyond EOD, truncated [ 224.066740][T10559] loop4: p210 size 1073741824 extends beyond EOD, truncated [ 224.075480][T10559] loop4: p211 size 1073741824 extends beyond EOD, truncated [ 224.084269][T10559] loop4: p212 size 1073741824 extends beyond EOD, truncated [ 224.092368][T10559] loop4: p213 size 1073741824 extends beyond EOD, truncated [ 224.101040][T10559] loop4: p214 size 1073741824 extends beyond EOD, truncated [ 224.111536][T10559] loop4: p215 size 1073741824 extends beyond EOD, truncated [ 224.120021][T10559] loop4: p216 size 1073741824 extends beyond EOD, truncated [ 224.128625][T10559] loop4: p217 size 1073741824 extends beyond EOD, truncated [ 224.137415][T10559] loop4: p218 size 1073741824 extends beyond EOD, truncated [ 224.146100][T10559] loop4: p219 size 1073741824 extends beyond EOD, truncated [ 224.155602][T10559] loop4: p220 size 1073741824 extends beyond EOD, truncated [ 224.164435][T10559] loop4: p221 size 1073741824 extends beyond EOD, truncated [ 224.173416][T10559] loop4: p222 size 1073741824 extends beyond EOD, truncated [ 224.181704][T10559] loop4: p223 size 1073741824 extends beyond EOD, truncated [ 224.190396][T10559] loop4: p224 size 1073741824 extends beyond EOD, truncated [ 224.198970][T10559] loop4: p225 size 1073741824 extends beyond EOD, truncated [ 224.209479][T10559] loop4: p226 size 1073741824 extends beyond EOD, truncated [ 224.219011][T10559] loop4: p227 size 1073741824 extends beyond EOD, truncated [ 224.228559][T10559] loop4: p228 size 1073741824 extends beyond EOD, truncated [ 224.236941][T10559] loop4: p229 size 1073741824 extends beyond EOD, truncated [ 224.245697][T10559] loop4: p230 size 1073741824 extends beyond EOD, truncated [ 224.254633][T10559] loop4: p231 size 1073741824 extends beyond EOD, truncated [ 224.263794][T10559] loop4: p232 size 1073741824 extends beyond EOD, truncated [ 224.271847][T10559] loop4: p233 size 1073741824 extends beyond EOD, truncated [ 224.280544][T10559] loop4: p234 size 1073741824 extends beyond EOD, truncated [ 224.289062][T10559] loop4: p235 size 1073741824 extends beyond EOD, truncated [ 224.297754][T10559] loop4: p236 size 1073741824 extends beyond EOD, truncated [ 224.306165][T10559] loop4: p237 size 1073741824 extends beyond EOD, truncated [ 224.315153][T10559] loop4: p238 size 1073741824 extends beyond EOD, truncated [ 224.325602][T10559] loop4: p239 size 1073741824 extends beyond EOD, truncated [ 224.334525][T10559] loop4: p240 size 1073741824 extends beyond EOD, truncated [ 224.343245][T10559] loop4: p241 size 1073741824 extends beyond EOD, truncated [ 224.351469][T10559] loop4: p242 size 1073741824 extends beyond EOD, truncated [ 224.360272][T10559] loop4: p243 size 1073741824 extends beyond EOD, truncated [ 224.368892][T10559] loop4: p244 size 1073741824 extends beyond EOD, truncated [ 224.377441][T10559] loop4: p245 size 1073741824 extends beyond EOD, truncated [ 224.387005][T10559] loop4: p246 size 1073741824 extends beyond EOD, truncated [ 224.395892][T10559] loop4: p247 size 1073741824 extends beyond EOD, truncated [ 224.404811][T10559] loop4: p248 size 1073741824 extends beyond EOD, truncated [ 224.413881][T10559] loop4: p249 size 1073741824 extends beyond EOD, truncated [ 224.422006][T10559] loop4: p250 size 1073741824 extends beyond EOD, truncated [ 224.430810][T10559] loop4: p251 size 1073741824 extends beyond EOD, truncated [ 224.440261][T10559] loop4: p252 size 1073741824 extends beyond EOD, truncated [ 224.448903][T10559] loop4: p253 size 1073741824 extends beyond EOD, truncated [ 224.457560][T10559] loop4: p254 size 1073741824 extends beyond EOD, truncated [ 224.466249][T10559] loop4: p255 size 1073741824 extends beyond EOD, truncated 15:18:49 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x925c, 0x0, 0xfffffffffffffe98) 15:18:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x145cc2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 15:18:49 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="23be68d373c8000000001250d3a10fd630600000ad44a335b696b6868313b60e0cf59e7a188a1927f461a393bdbf399be67cd1f1f837cd91571c89c96997b4a45f1da580d680aa8690cb750472de2b439639cca69f50ce6d1892"], 0x5a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f00000001c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@handle, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x29}, @flat=@handle}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 15:18:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 15:18:49 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="23be68d373c8000000001250d3a10fd630600000ad44a335b696b6868313b60e0cf59e7a188a1927f461a393bdbf399be67cd1f1f837cd91571c89c96997b4a45f1da580d680aa8690cb750472de2b439639cca69f50ce6d1892"], 0x5a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f00000001c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@handle, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x29}, @flat=@handle}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 15:18:49 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x925c, 0x0, 0xfffffffffffffe98) [ 224.608183][ T23] audit: type=1800 audit(1575213529.143:46): pid=10616 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16860 res=0 15:18:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:18:49 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="23be68d373c8000000001250d3a10fd630600000ad44a335b696b6868313b60e0cf59e7a188a1927f461a393bdbf399be67cd1f1f837cd91571c89c96997b4a45f1da580d680aa8690cb750472de2b439639cca69f50ce6d1892"], 0x5a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f00000001c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@handle, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x29}, @flat=@handle}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 15:18:49 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="23be68d373c8000000001250d3a10fd630600000ad44a335b696b6868313b60e0cf59e7a188a1927f461a393bdbf399be67cd1f1f837cd91571c89c96997b4a45f1da580d680aa8690cb750472de2b439639cca69f50ce6d1892"], 0x5a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f00000001c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@handle, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x29}, @flat=@handle}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 15:18:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:18:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) [ 225.440248][T10664] debugfs: File '10663' in directory 'proc' already present! 15:18:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:18:51 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x925c, 0x0, 0xfffffffffffffe98) 15:18:51 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 15:18:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) 15:18:51 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="23be68d373c8000000001250d3a10fd630600000ad44a335b696b6868313b60e0cf59e7a188a1927f461a393bdbf399be67cd1f1f837cd91571c89c96997b4a45f1da580d680aa8690cb750472de2b439639cca69f50ce6d1892"], 0x5a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f00000001c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@handle, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x29}, @flat=@handle}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 15:18:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:18:51 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x925c, 0x0, 0xfffffffffffffe98) 15:18:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) 15:18:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca26f769e620a2734fa009de0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@usrjquota='usrjquota='}]}) 15:18:51 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1d00000007ffff0f005fcc5e886ef5921f8d7603"], 0x14) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) 15:18:52 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000180)="02cb61903010bc93adfc21d3d84ac1bfb819a00f6707", 0x0}, 0x20) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 15:18:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) [ 227.763546][T10863] 9pnet: p9_errstr2errno: server reported unknown error _Ì^ˆnõ’v [ 227.778701][T10864] device nr0 entered promiscuous mode [ 227.792556][T10860] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 227.801191][T10860] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 228.002649][T10860] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 228.016350][T10860] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 15:18:52 executing program 2: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r3 = getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f00000001c0)={0x3, 0x3, 0x0, 0x0, r3}) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20, 0x0, 0x0, 0x200}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) stat(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000640)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x28100) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = open(0x0, 0x0, 0x0) getdents64(r5, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r6 = open(0x0, 0x0, 0x0) getdents64(r6, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getresuid(&(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)) getegid() r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0x0, 0x0, 0xee01, 0x80}, 0xa99, 0x6, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r9 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r9, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20, 0x0, 0x0, 0x200}) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000240)={0x0, 0x1, 0x1}) socket(0x0, 0x4000000000080002, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r10 = socket(0x0, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) r11 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r11, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) socket(0x1e, 0x1, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) r13 = socket$inet6(0xa, 0x2, 0x0) r14 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) ftruncate(r14, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r13, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) ioctl$VIDIOC_ENUMINPUT(r14, 0xc050561a, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r12, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x7) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x83048002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b47cde0d95ee551f0b8c8af5e7ee00000000e1a8d35f21651100fcbb7a335e41ef5b4c9eb282627197575c", @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 15:18:52 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x925c, 0x0, 0xfffffffffffffe98) 15:18:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0100001800010800000000000000001d010000180001000000000004000000c36a110981e216e204000000200106000000fc00005f095492d6005d2170fa66fb56bdfb8b7d9d09447c7a60d9b1d2307e8379ada060ad38f6fce4ecc8b063cd508b8a93e1bcdc214679e0efd079409b97713c252ba65d5fe15cbd83ef986f6840f9ffad93e77fe79181281f4e3b107934c4f8079be9346fb849d95b245c59862fbf808b793da183b58d4b6d0744f00b419b230bb45a5094d0eef409ec4d22ea407078cdd2726cbdaa62a6f4d63b07c6737bf0aed07721afcbe68809d8cf38cf21456d81dc522e91292627cbb19f91caf509f8f6e0c611ae48725112a1388f0854c2a47fc0f4bb4f5edf06c25c1e8f0327b07277df171aec1c454d9c10b67b0b97bac4f3b340dde423ae4364a788092900e3c0392492049d2653fe95079248f749283c09ce000000000000"], 0x14c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 15:18:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 15:18:53 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x925c, 0x0, 0xfffffffffffffe98) 15:18:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000000000000000000800100000000000", 0x24) 15:18:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 15:18:54 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket(0xa, 0x3, 0xfc) getsockopt(r1, 0xff, 0x0, 0x0, &(0x7f0000000400)) 15:18:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000030a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:18:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/149) [ 229.978221][T10864] device nr0 entered promiscuous mode 15:18:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@var={0x1, 0x0, 0x0, 0x3}, @enum]}}, 0x0, 0x36}, 0x20) 15:18:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 15:18:55 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000014) 15:18:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc66) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000200)="0f22270f606ca7f30fe6b1020066efd8a2000066ed43ed66b91e0100000f320f20d80f22d8aeb800000f353abc1fbc1f1fd90c0066f2ba5f57160fc766b9bc020800", 0x42}], 0xaaaaaaaaaaaac5b, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:18:55 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000180)="02cb61903010bc93adfc21d3d84ac1bfb819a00f6707", 0x0}, 0x20) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 15:18:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x78, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:18:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 15:18:56 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x2) 15:18:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100), 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x4b, 0x0, 0x0) 15:18:56 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$VIDIOC_G_EDID(r5, 0xc0285628, &(0x7f00000000c0)={0x0, 0xbd, 0x1, [], &(0x7f0000000040)=0x3}) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:18:56 executing program 4: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000880)=""/260, 0x104}], 0x1, 0x4000) write(0xffffffffffffffff, &(0x7f0000000040)="fc0000004900071f8a092504090007000aab80ffffff00000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e8077", 0x7e) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) [ 231.716663][T11191] device nr0 entered promiscuous mode 15:18:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x32, &(0x7f0000000200)="5a6786306fe331b6b8c2c90eee7546e0ebccc9cfd81688d36de970f21786ce7ad96042d52f1d63ec233d6e15edb754eab8f9"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.995819][ T23] audit: type=1804 audit(1575213536.533:47): pid=11226 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir553177080/syzkaller.gpHcyD/96/bus" dev="sda1" ino=16896 res=1 15:18:56 executing program 1: symlink(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', &(0x7f00000000c0)='./file1\x00') creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 15:18:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 15:18:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x7000356, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d008105e00f80ecdb4cb9f207c804a01c0000004a0003000a0002000a0ada1b40d805000500c50083b8", 0xa4}], 0x1}, 0x0) 15:18:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 233.590267][ T23] audit: type=1804 audit(1575213538.123:48): pid=11226 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir553177080/syzkaller.gpHcyD/96/bus" dev="sda1" ino=16896 res=1 [ 233.973159][T11274] bridge_slave_1: FDB only supports static addresses [ 234.018507][T11273] bridge_slave_1: FDB only supports static addresses 15:18:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x4, r1}, 0x10) 15:18:58 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000180)="02cb61903010bc93adfc21d3d84ac1bfb819a00f6707", 0x0}, 0x20) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 15:18:58 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$VIDIOC_G_EDID(r5, 0xc0285628, &(0x7f00000000c0)={0x0, 0xbd, 0x1, [], &(0x7f0000000040)=0x3}) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:18:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\xfb\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) 15:18:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\xfb\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) [ 234.448514][T11295] device nr0 entered promiscuous mode [ 234.460260][ T23] audit: type=1804 audit(1575213538.993:49): pid=11294 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir553177080/syzkaller.gpHcyD/97/bus" dev="sda1" ino=16909 res=1 15:18:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x4, r1}, 0x10) [ 234.762159][T11231] syz-executor.4 (11231) used greatest stack depth: 23608 bytes left 15:18:59 executing program 4: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000880)=""/260, 0x104}], 0x1, 0x4000) write(0xffffffffffffffff, &(0x7f0000000040)="fc0000004900071f8a092504090007000aab80ffffff00000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e8077", 0x7e) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 15:18:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\xfb\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) 15:18:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\xfb\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) 15:18:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\xfb\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) 15:18:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\xfb\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) 15:19:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\xfb\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) 15:19:00 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$VIDIOC_G_EDID(r5, 0xc0285628, &(0x7f00000000c0)={0x0, 0xbd, 0x1, [], &(0x7f0000000040)=0x3}) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 235.772156][ T23] audit: type=1804 audit(1575213540.303:50): pid=11355 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir553177080/syzkaller.gpHcyD/98/bus" dev="sda1" ino=16901 res=1 15:19:01 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000180)="02cb61903010bc93adfc21d3d84ac1bfb819a00f6707", 0x0}, 0x20) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 15:19:01 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$VIDIOC_G_EDID(r5, 0xc0285628, &(0x7f00000000c0)={0x0, 0xbd, 0x1, [], &(0x7f0000000040)=0x3}) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:19:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x4, r1}, 0x10) 15:19:01 executing program 1: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000880)=""/260, 0x104}], 0x1, 0x4000) write(0xffffffffffffffff, &(0x7f0000000040)="fc0000004900071f8a092504090007000aab80ffffff00000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e8077", 0x7e) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 15:19:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\xfb\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) [ 236.657609][T11371] device nr0 entered promiscuous mode [ 236.676194][ T23] audit: type=1804 audit(1575213541.213:51): pid=11369 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir553177080/syzkaller.gpHcyD/99/bus" dev="sda1" ino=16929 res=1 15:19:02 executing program 4: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000880)=""/260, 0x104}], 0x1, 0x4000) write(0xffffffffffffffff, &(0x7f0000000040)="fc0000004900071f8a092504090007000aab80ffffff00000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e8077", 0x7e) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 15:19:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x06\x00'}, &(0x7f0000000040)=0x28) 15:19:02 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\xfb\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) 15:19:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x4, r1}, 0x10) 15:19:02 executing program 1: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000880)=""/260, 0x104}], 0x1, 0x4000) write(0xffffffffffffffff, &(0x7f0000000040)="fc0000004900071f8a092504090007000aab80ffffff00000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e8077", 0x7e) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 15:19:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x100) 15:19:02 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\xfb\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) 15:19:02 executing program 3: unshare(0x400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x11, 0x0, 0x1000200) 15:19:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x06\x00'}, &(0x7f0000000040)=0x28) 15:19:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x100) 15:19:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x06\x00'}, &(0x7f0000000040)=0x28) 15:19:03 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x208008008004500f, &(0x7f0000000000)) 15:19:03 executing program 4: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000880)=""/260, 0x104}], 0x1, 0x4000) write(0xffffffffffffffff, &(0x7f0000000040)="fc0000004900071f8a092504090007000aab80ffffff00000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e8077", 0x7e) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 15:19:03 executing program 3: unshare(0x400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x11, 0x0, 0x1000200) 15:19:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x100) 15:19:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x06\x00'}, &(0x7f0000000040)=0x28) 15:19:03 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x208008008004500f, &(0x7f0000000000)) 15:19:03 executing program 1: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000880)=""/260, 0x104}], 0x1, 0x4000) write(0xffffffffffffffff, &(0x7f0000000040)="fc0000004900071f8a092504090007000aab80ffffff00000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e8077", 0x7e) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 15:19:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xa) 15:19:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x100) 15:19:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x208008008004500f, &(0x7f0000000000)) 15:19:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="7400000024008b04fffffe0000000084dd0b10e9", @ANYRES32=r5, @ANYBLOB="00000014f1ffffffffffffff08000100736671004800020000000000008000000000000010000000030000000033cc3598c9aa8178bdf1000000000000000000000000de7f46870000000000003940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c00352bd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af06767ef3b8444b64c87529a5d0633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba4952ba2e86aff40a0cb6088e18f3326fa3a5dcd32cb9519a688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f1406f379e40200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1007707dacc631c885e515d18f9e1697a8604cd27f232de35373ad44e60efd73e28c85ce90800002d82680000000000000000cec5268374d0894824e83ff51cae120aae6ad04471171f99ab966cf04f7c6f1ebaf8c8f5d5697899e4005dae1be3c6299feb0c80d16d93136f2d1fcc20fd1d1e9ab43dff0037f48f97061896b83a1aaafb7db5e4ba05edd7dfcfd44b0000170fda5ea11e015a17d10000002340a3888bbe076b2a5c9d0241a4e752aab3caf088ad0c9bf849225f8153039f56e53085f2877adfe737401f7c24fc50107c19e35e578b9b608e6a7265eac93cf637ebf5af9387a4a7fe7a190641217ff82eac668d005362f571dae348d770376a67cf141bc81cad1151de8d49745fc360e7a89510253668f3211e9c2e1e59840dea8f6db021279142cc081445f44c5002476415bb3c362bf70caaf9bcad2c0e701e214dd3c55bda834487cbce9149ee7a048a674909f40f8f67d836fb97692c8ecff0a2ada88303e4c055d52ff9903d3b948d09fe9f006dc1735f75c37569b9b2fc8511e91342620c4d4b57cc7692627fd4659eaf778f6600"/760], 0x74}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:19:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xa) 15:19:04 executing program 3: unshare(0x400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x11, 0x0, 0x1000200) 15:19:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xa) 15:19:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x208008008004500f, &(0x7f0000000000)) 15:19:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="7400000024008b04fffffe0000000084dd0b10e9", @ANYRES32=r5, @ANYBLOB="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"/760], 0x74}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:19:04 executing program 3: unshare(0x400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x11, 0x0, 0x1000200) 15:19:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 15:19:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) 15:19:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="7400000024008b04fffffe0000000084dd0b10e9", @ANYRES32=r5, @ANYBLOB="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"/760], 0x74}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:19:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xa) 15:19:05 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getpeername(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000200)=0x80) 15:19:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="7400000024008b04fffffe0000000084dd0b10e9", @ANYRES32=r5, @ANYBLOB="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"/760], 0x74}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:19:05 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x1b}}, 0x80) 15:19:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) 15:19:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:19:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:19:05 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:19:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) [ 240.973556][T11505] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x7, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)=0x3ba) [ 241.044500][T11505] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) 15:19:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001d0081fd6d0000338f00000002dd0700060000001f", 0x19}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000052001f0013fd00000000000002000710080001", 0x17) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924bd5, 0x0) 15:19:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:19:05 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:19:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001010000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 241.263520][T11526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.322660][T11530] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) 15:19:05 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:19:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 15:19:06 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:19:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x43, &(0x7f0000000100), 0x70) 15:19:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010063627300a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400010000800000000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d94b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000404000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee00000001000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff3000000080000000200000014ff0000ff070000810000004000000075fc000009000000fbffffff050000000000000081000000010000008000433dd05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f0003000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b492560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee594e71165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd877185ebdc389b927fbef0d13c3fd02dcf10ccd97af0b5f53363942e80ada17f524179cc71ea3c52ac33efaa6c2fb807d46a501002a8cb3f0b3d33ab580c42295aec56ab0d771b847c63bc403a4a9d6a99f3742378bbeaf2e86a210ed4be308e6b2d06e7bd7ec8120e6d402937040774df58ae8d179eabc066700000000"], 0x8d0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:19:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x149, 0x0) [ 241.814111][T11553] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 15:19:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x43, &(0x7f0000000100), 0x70) 15:19:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:19:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x43, &(0x7f0000000100), 0x70) [ 242.125179][T11568] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 15:19:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x43, &(0x7f0000000100), 0x70) 15:19:06 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x80000) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:19:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x149, 0x0) 15:19:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:07 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x80000) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:19:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x149, 0x0) 15:19:07 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 15:19:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001010000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:07 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x80000) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:19:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x149, 0x0) 15:19:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:08 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x80000) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:19:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001010000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:08 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 15:19:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@can_newroute={0x34, 0x18, 0x801, 0x0, 0x0, {}, [@CGW_MOD_AND={0x18, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "78ad03de8edc8a65"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x0, 0xfffffffffffffffe}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 15:19:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 15:19:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0xd412}) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) 15:19:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001010000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000080000061115000000000008510000002000000850000000700000095000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:19:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 15:19:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:19:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2b346a36f5662403e1b2be45ca0bb1c865295576b72dd97cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e763f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a740675298b79dc194e533583412dff048fc21f28bdd3e26a5ab2728a04c178facc43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a347c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404986dfa2c6e94bd0339454c1"], &(0x7f0000000340)='GPL\x00'}, 0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000640)="6691ad5492d6e5fba01a8fbd8cc00924b118cf0495e7c4a0d2f415818068c2e5f7294d30ece72cd3df5b64c515666906e12deacab188af651aeac9e94654284fd8cd990918466655651bd858998a2c0b134e6995e8644e94b9f9ec4ce13e6d19e0f1f50cbd4c1cab53db2b3048cada71347aafe1a5d43eb48b8f8145cb6372bb5ad7b71153954122e250c471333447354a21fa9abbaf3d19bdcf4d3b933fc89f000000000000000000000000000000e4"}, 0x9) 15:19:10 executing program 2: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x8, 0x0, 0x0) 15:19:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 15:19:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:19:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:19:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 15:19:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:19:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 246.558376][T11691] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 246.602896][T11691] FAT-fs (loop2): bogus number of reserved sectors [ 246.664748][T11691] FAT-fs (loop2): Can't find a valid FAT filesystem 15:19:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 246.796921][T11691] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 15:19:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) [ 246.866792][T11691] FAT-fs (loop2): bogus number of reserved sectors [ 246.876888][T11691] FAT-fs (loop2): Can't find a valid FAT filesystem 15:19:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 15:19:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:19:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:19:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x3], 0x0, 0x200200}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x0, 0x0, 0xa, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="93f427e14ad0ca3f47efc2123062b761"}}]}, 0x70}}, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="010000cc45c117f8c91ea972", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x8, 0x1, @empty}]}, 0x20}}, 0x0) [ 247.171555][T11721] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 15:19:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 15:19:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 247.334637][T11721] FAT-fs (loop2): bogus number of reserved sectors [ 247.362589][T11721] FAT-fs (loop2): Can't find a valid FAT filesystem 15:19:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) 15:19:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 15:19:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 15:19:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) [ 247.714809][T11740] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 247.764245][T11740] FAT-fs (loop2): bogus number of reserved sectors [ 247.781657][T11740] FAT-fs (loop2): Can't find a valid FAT filesystem 15:19:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) 15:19:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:19:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 15:19:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) 15:19:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6e) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000004380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 15:19:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4e, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 15:19:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 248.169453][T11764] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 15:19:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009040180000000000000000000000008000c0040000000", 0x24) [ 248.303550][T11764] FAT-fs (loop2): bogus number of reserved sectors [ 248.310291][T11764] FAT-fs (loop2): Can't find a valid FAT filesystem 15:19:12 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000000), 0x4) 15:19:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x0, 0x2, 0x0, 0xfdfdffff, 0x0}) 15:19:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1b0000001a00010000000066835f7f081c14000000000000000000", 0x1b) 15:19:13 executing program 1: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe5, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 15:19:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:19:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4e, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 15:19:13 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x0, 0x2, 0x0, 0xfdfdffff, 0x0}) 15:19:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0xc00c5512, 0x0) 15:19:13 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x52) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8004) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 15:19:13 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x0, 0x2, 0x0, 0xfdfdffff, 0x0}) 15:19:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4e, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 15:19:13 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x7ff, 0x0, 0x4, 0x200000002}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xdc8) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 15:19:13 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x0, 0x2, 0x0, 0xfdfdffff, 0x0}) 15:19:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0xff}]}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) [ 249.145192][T11822] debugfs: File 'dropped' in directory 'loop0' already present! [ 249.182106][T11822] debugfs: File 'msg' in directory 'loop0' already present! [ 249.196690][T11822] debugfs: File 'trace0' in directory 'loop0' already present! [ 249.224804][T11829] BPF: (anon) type_id=1 bits_offset=255 [ 249.230590][T11829] BPF: 15:19:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4e, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 15:19:13 executing program 4: setgroups(0x2, &(0x7f0000000100)=[0x0, 0x0]) getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) 15:19:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0xc00c5512, 0x0) [ 249.257263][T11829] BPF:Member bits_offset exceeds its struct size [ 249.264338][T11829] BPF: [ 249.264338][T11829] [ 249.283436][T11834] BPF: (anon) type_id=1 bits_offset=255 [ 249.291677][T11834] BPF: [ 249.295164][T11834] BPF:Member bits_offset exceeds its struct size [ 249.301716][T11834] BPF: [ 249.301716][T11834] 15:19:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7, 0x2000000}}) 15:19:13 executing program 2: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f0000001340)="2f32f4572d1acefb", 0x8, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) 15:19:13 executing program 4: setgroups(0x2, &(0x7f0000000100)=[0x0, 0x0]) getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) [ 249.441381][T11843] debugfs: File 'dropped' in directory 'loop0' already present! [ 249.469287][T11843] debugfs: File 'msg' in directory 'loop0' already present! [ 249.486114][T11843] debugfs: File 'trace0' in directory 'loop0' already present! 15:19:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='inode64']) 15:19:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0xc00c5512, 0x0) 15:19:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 15:19:14 executing program 4: setgroups(0x2, &(0x7f0000000100)=[0x0, 0x0]) getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) 15:19:14 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x7ff, 0x0, 0x4, 0x200000002}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xdc8) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 15:19:14 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$USBDEVFS_BULK(r0, 0x40186f40, 0x0) [ 249.730464][T11857] XFS (loop5): Invalid superblock magic number 15:19:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0xc00c5512, 0x0) 15:19:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 249.836155][T11868] debugfs: File 'dropped' in directory 'loop0' already present! [ 249.845990][T11868] debugfs: File 'msg' in directory 'loop0' already present! [ 249.856117][T11868] debugfs: File 'trace0' in directory 'loop0' already present! 15:19:14 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x7ff, 0x0, 0x4, 0x200000002}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941", 0xdc8) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 15:19:14 executing program 4: setgroups(0x2, &(0x7f0000000100)=[0x0, 0x0]) getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) 15:19:14 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x7ff, 0x0, 0x4, 0x200000002}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xdc8) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 15:19:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x7ff, 0x0, 0x4, 0x200000002}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xdc8) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 250.275196][T11901] debugfs: File 'dropped' in directory 'loop0' already present! [ 250.310040][T11901] debugfs: File 'msg' in directory 'loop0' already present! [ 250.325202][T11901] debugfs: File 'trace0' in directory 'loop0' already present! 15:19:14 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x7ff, 0x0, 0x4, 0x200000002}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941", 0xdc8) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 15:19:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 15:19:14 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 15:19:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='inode64']) [ 250.387727][T11900] debugfs: File 'dropped' in directory 'loop0' already present! [ 250.406497][T11900] debugfs: File 'msg' in directory 'loop0' already present! 15:19:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x0, 0x0, [], {0x0, @reserved}}) [ 250.441381][T11900] debugfs: File 'trace0' in directory 'loop0' already present! [ 250.469435][T11896] debugfs: File 'dropped' in directory 'loop0' already present! [ 250.481519][T11896] debugfs: File 'msg' in directory 'loop0' already present! [ 250.517051][T11896] debugfs: File 'trace0' in directory 'loop0' already present! [ 250.529388][T11897] debugfs: File 'dropped' in directory 'loop0' already present! [ 250.542369][T11897] debugfs: File 'msg' in directory 'loop0' already present! 15:19:15 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x7ff, 0x0, 0x4, 0x200000002}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xdc8) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 15:19:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 250.576174][T11897] debugfs: File 'trace0' in directory 'loop0' already present! [ 250.610693][T11908] XFS (loop5): Invalid superblock magic number 15:19:15 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x7ff, 0x0, 0x4, 0x200000002}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xdc8) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 15:19:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2fa4113b4a66576c6530c30283ec1ee658869508"], 0x18) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1050300"/25}, 0x24) 15:19:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="24000000210007041dfffd940c610500020000001f00000000000800040016000400ff7e280000001100ffffba16d5e945c2adceb15bc74d010a88581916a0aa1c0900000000000012000000", 0x4c}], 0x1}, 0x0) [ 250.800165][T11935] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 250.808738][T11935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:19:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) [ 250.841366][T11911] debugfs: File 'dropped' in directory 'loop0' already present! [ 250.868871][T11911] debugfs: File 'msg' in directory 'loop0' already present! [ 250.891038][T11911] debugfs: File 'trace0' in directory 'loop0' already present! [ 250.925164][T11926] debugfs: File 'dropped' in directory 'loop0' already present! [ 250.938486][T11926] debugfs: File 'msg' in directory 'loop0' already present! 15:19:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) [ 250.965974][T11926] debugfs: File 'trace0' in directory 'loop0' already present! [ 250.988157][T11918] debugfs: File 'dropped' in directory 'loop0' already present! [ 251.020343][T11918] debugfs: File 'msg' in directory 'loop0' already present! [ 251.043615][T11918] debugfs: File 'trace0' in directory 'loop0' already present! [ 251.145146][T11951] debugfs: File 'dropped' in directory 'loop0' already present! 15:19:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x7ff, 0x0, 0x4, 0x200000002}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xdc8) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 15:19:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2fa4113b4a66576c6530c30283ec1ee658869508"], 0x18) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1050300"/25}, 0x24) 15:19:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) poll(&(0x7f0000000a40)=[{r1}], 0x1, 0x3) 15:19:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) 15:19:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='inode64']) [ 251.262914][T11951] debugfs: File 'msg' in directory 'loop0' already present! [ 251.283135][T11951] debugfs: File 'trace0' in directory 'loop0' already present! 15:19:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) 15:19:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2fa4113b4a66576c6530c30283ec1ee658869508"], 0x18) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1050300"/25}, 0x24) 15:19:16 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x7ff, 0x0, 0x4, 0x200000002}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xdc8) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 15:19:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000005e80)) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80)}}], 0x2, 0x0) [ 251.430076][T11965] XFS (loop5): Invalid superblock magic number 15:19:16 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000200)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@generic={0x88ca}}}, 0x0) 15:19:16 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 251.555335][T11968] debugfs: File 'dropped' in directory 'loop0' already present! [ 251.593306][T11968] debugfs: File 'msg' in directory 'loop0' already present! 15:19:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2fa4113b4a66576c6530c30283ec1ee658869508"], 0x18) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1050300"/25}, 0x24) [ 251.676172][T11968] debugfs: File 'trace0' in directory 'loop0' already present! 15:19:16 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000200)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@generic={0x88ca}}}, 0x0) 15:19:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='inode64']) 15:19:16 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x0, 0x0}) 15:19:16 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 15:19:16 executing program 3: socketpair(0x2, 0x3, 0x3, &(0x7f0000000240)) [ 251.877619][T11988] debugfs: File 'dropped' in directory 'loop0' already present! [ 251.939334][T11988] debugfs: File 'msg' in directory 'loop0' already present! [ 251.952199][T11988] debugfs: File 'trace0' in directory 'loop0' already present! 15:19:16 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000200)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@generic={0x88ca}}}, 0x0) [ 251.987922][T12015] md: could not open unknown-block(259,0). 15:19:16 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000200)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@generic={0x88ca}}}, 0x0) [ 252.038401][T12015] md: md_import_device returned -6 [ 252.066864][T12007] XFS (loop5): Invalid superblock magic number 15:19:16 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 15:19:16 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007031dfffd946f6105000a00140a1f000007002808000800021420000000", 0x24}], 0x1}, 0x0) 15:19:16 executing program 3: io_setup(0x6, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r0, 0x3fa, &(0x7f0000000040)) 15:19:16 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000000)='wlan0\x00') [ 252.200444][T12034] IPv6: NLM_F_CREATE should be specified when creating new route [ 252.217571][T12034] IPv6: Can't replace route, no match found 15:19:16 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 15:19:16 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007031dfffd946f6105000a00140a1f000007002808000800021420000000", 0x24}], 0x1}, 0x0) [ 252.418376][T12050] IPv6: Can't replace route, no match found 15:19:17 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007031dfffd946f6105000a00140a1f000007002808000800021420000000", 0x24}], 0x1}, 0x0) 15:19:17 executing program 3: io_setup(0x6, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r0, 0x3fa, &(0x7f0000000040)) 15:19:17 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x0, 0x0}) 15:19:17 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 15:19:17 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 15:19:17 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 15:19:17 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 15:19:17 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x0, 0x0}) [ 252.610009][T12065] IPv6: Can't replace route, no match found 15:19:17 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='./\x00ile0'], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='gfs2meta\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='gfs2meta\x00', 0xc) 15:19:17 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 15:19:17 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007031dfffd946f6105000a00140a1f000007002808000800021420000000", 0x24}], 0x1}, 0x0) 15:19:17 executing program 3: io_setup(0x6, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r0, 0x3fa, &(0x7f0000000040)) [ 252.795032][T12072] gfs2: gfs2 mount does not exist 15:19:17 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x0, 0x0}) 15:19:17 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='./\x00ile0'], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='gfs2meta\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='gfs2meta\x00', 0xc) 15:19:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) [ 252.869369][T12086] IPv6: Can't replace route, no match found 15:19:17 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 15:19:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8}]}}}]}, 0x3c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:19:17 executing program 3: io_setup(0x6, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r0, 0x3fa, &(0x7f0000000040)) 15:19:17 executing program 2: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000140)) 15:19:17 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fb0\x00', 0x0, 0x0) fsync(r0) [ 253.060027][T12098] gfs2: gfs2 mount does not exist 15:19:17 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='./\x00ile0'], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='gfs2meta\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='gfs2meta\x00', 0xc) [ 253.116541][T12108] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 15:19:17 executing program 2: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000140)) 15:19:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0214f9f407000904000200071004000100feffffff0800000000000000", 0x24) 15:19:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(\'\'\x00') 15:19:17 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='./\x00ile0'], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='gfs2meta\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='gfs2meta\x00', 0xc) [ 253.256296][T12121] gfs2: gfs2 mount does not exist 15:19:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:19:17 executing program 2: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000140)) 15:19:17 executing program 5: socket$isdn(0x22, 0x3, 0x24) [ 253.434540][T12134] gfs2: gfs2 mount does not exist 15:19:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8}]}}}]}, 0x3c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:19:18 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc554) 15:19:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:19:18 executing program 2: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000140)) 15:19:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), 0x4) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 253.611891][ T23] audit: type=1804 audit(1575213558.143:52): pid=12147 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir903353099/syzkaller.awVADv/155/bus" dev="sda1" ino=16721 res=1 15:19:18 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001640)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@mcast2, @mcast2, @dev={0xfe, 0x80, [], 0xe}, 0x0, 0x0, 0x8001, 0x400, 0x1}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 253.663697][T12152] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 15:19:18 executing program 3: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x0, @broadcast}], 0x10) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 15:19:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8}]}}}]}, 0x3c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:19:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x5) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) [ 253.960505][T12172] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 15:19:18 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 15:19:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) bind$netlink(r0, &(0x7f0000461000), 0xc) 15:19:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8}]}}}]}, 0x3c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 254.250343][T12182] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 254.363293][ T23] audit: type=1804 audit(1575213558.903:53): pid=12189 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir903353099/syzkaller.awVADv/155/bus" dev="sda1" ino=16721 res=1 15:19:19 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) [ 254.456327][ T23] audit: type=1804 audit(1575213558.953:54): pid=12147 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir903353099/syzkaller.awVADv/155/bus" dev="sda1" ino=16721 res=1 15:19:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x165562, 0x0) fallocate(r0, 0x3, 0x0, 0x7fffffffffffffff) 15:19:19 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001640)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@mcast2, @mcast2, @dev={0xfe, 0x80, [], 0xe}, 0x0, 0x0, 0x8001, 0x400, 0x1}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:19:19 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc554) 15:19:19 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 15:19:19 executing program 0: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001640)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@mcast2, @mcast2, @dev={0xfe, 0x80, [], 0xe}, 0x0, 0x0, 0x8001, 0x400, 0x1}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:19:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x165562, 0x0) fallocate(r0, 0x3, 0x0, 0x7fffffffffffffff) [ 254.714916][ T23] audit: type=1804 audit(1575213559.253:55): pid=12208 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir903353099/syzkaller.awVADv/156/bus" dev="sda1" ino=17016 res=1 15:19:19 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) [ 254.828284][T12213] ================================================================== [ 254.837292][T12213] BUG: KASAN: slab-out-of-bounds in iov_iter_alignment+0x6a1/0x7b0 [ 254.845318][T12213] Read of size 4 at addr ffff888093f20d24 by task syz-executor.1/12213 [ 254.853652][T12213] [ 254.856007][T12213] CPU: 1 PID: 12213 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 254.864348][T12213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.874710][T12213] Call Trace: [ 254.878194][T12213] dump_stack+0x1fb/0x318 [ 254.882622][T12213] print_address_description+0x75/0x5c0 [ 254.888244][T12213] ? vprintk_func+0x158/0x170 [ 254.892974][T12213] ? printk+0x62/0x8d [ 254.896996][T12213] ? vprintk_emit+0x2d4/0x3a0 [ 254.901685][T12213] __kasan_report+0x14b/0x1c0 [ 254.906375][T12213] ? iov_iter_alignment+0x6a1/0x7b0 [ 254.911751][T12213] kasan_report+0x26/0x50 [ 254.916131][T12213] __asan_report_load4_noabort+0x14/0x20 [ 254.921936][T12213] iov_iter_alignment+0x6a1/0x7b0 [ 254.926990][T12213] iomap_dio_bio_actor+0x1a7/0x11e0 [ 254.932274][T12213] ? ext4_set_iomap+0x529/0x760 [ 254.937143][T12213] iomap_dio_actor+0x2b4/0x4a0 [ 254.941945][T12213] ? rcu_read_lock_sched_held+0x10b/0x170 [ 254.947683][T12213] iomap_apply+0x370/0x490 [ 254.952128][T12213] iomap_dio_rw+0x8ad/0x1010 [ 254.956723][T12213] ? iomap_dio_rw+0x1010/0x1010 [ 254.961583][T12213] ext4_file_write_iter+0x15a4/0x1f50 [ 254.966996][T12213] do_iter_readv_writev+0x651/0x8e0 [ 254.972435][T12213] do_iter_write+0x180/0x590 [ 254.977023][T12213] ? __kasan_check_read+0x11/0x20 [ 254.982086][T12213] ? splice_from_pipe_next+0x43d/0x4d0 [ 254.987551][T12213] vfs_iter_write+0x7c/0xa0 [ 254.992091][T12213] iter_file_splice_write+0x703/0xe40 [ 254.997475][T12213] ? splice_from_pipe+0x180/0x180 [ 255.002518][T12213] direct_splice_actor+0xf7/0x130 [ 255.007532][T12213] splice_direct_to_actor+0x4d2/0xb90 [ 255.012911][T12213] ? do_splice_direct+0x330/0x330 [ 255.017930][T12213] do_splice_direct+0x200/0x330 [ 255.022973][T12213] ? security_file_permission+0xe0/0x350 [ 255.028793][T12213] do_sendfile+0x7e4/0xfd0 [ 255.033234][T12213] __x64_sys_sendfile64+0x176/0x1b0 [ 255.038521][T12213] do_syscall_64+0xf7/0x1c0 [ 255.043111][T12213] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.049083][T12213] RIP: 0033:0x45a679 [ 255.053137][T12213] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.072748][T12213] RSP: 002b:00007f47bc51fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 255.081303][T12213] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 255.089558][T12213] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 255.097611][T12213] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 255.105705][T12213] R10: 000000000a5cc554 R11: 0000000000000246 R12: 00007f47bc5206d4 [ 255.113861][T12213] R13: 00000000004c8652 R14: 00000000004df368 R15: 00000000ffffffff [ 255.121859][T12213] [ 255.124232][T12213] Allocated by task 12213: [ 255.128731][T12213] __kasan_kmalloc+0x11c/0x1b0 [ 255.133499][T12213] kasan_kmalloc+0x9/0x10 [ 255.137838][T12213] __kmalloc+0x254/0x340 [ 255.142072][T12213] kmalloc_array+0x32/0x60 [ 255.146481][T12213] iter_file_splice_write+0x15f/0xe40 [ 255.151842][T12213] direct_splice_actor+0xf7/0x130 [ 255.156873][T12213] splice_direct_to_actor+0x4d2/0xb90 [ 255.162249][T12213] do_splice_direct+0x200/0x330 [ 255.167120][T12213] do_sendfile+0x7e4/0xfd0 [ 255.171532][T12213] __x64_sys_sendfile64+0x176/0x1b0 [ 255.176736][T12213] do_syscall_64+0xf7/0x1c0 [ 255.181270][T12213] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.187142][T12213] [ 255.189451][T12213] Freed by task 10853: [ 255.193512][T12213] __kasan_slab_free+0x12a/0x1e0 [ 255.198453][T12213] kasan_slab_free+0xe/0x10 [ 255.202943][T12213] kfree+0x115/0x200 [ 255.206883][T12213] smack_d_instantiate+0x9f6/0xd70 [ 255.212000][T12213] security_d_instantiate+0xa5/0x100 [ 255.217715][T12213] d_instantiate_new+0x65/0x120 [ 255.222706][T12213] ext4_add_nondir+0x1e9/0x260 [ 255.227473][T12213] ext4_symlink+0x919/0xf60 [ 255.231984][T12213] vfs_symlink+0x36f/0x4f0 [ 255.236397][T12213] do_symlinkat+0x187/0x3f0 [ 255.240898][T12213] __x64_sys_symlink+0x60/0x70 [ 255.245678][T12213] do_syscall_64+0xf7/0x1c0 [ 255.250389][T12213] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.256529][T12213] [ 255.258877][T12213] The buggy address belongs to the object at ffff888093f20c00 [ 255.258877][T12213] which belongs to the cache kmalloc-256 of size 256 [ 255.272943][T12213] The buggy address is located 36 bytes to the right of [ 255.272943][T12213] 256-byte region [ffff888093f20c00, ffff888093f20d00) [ 255.286639][T12213] The buggy address belongs to the page: [ 255.293065][T12213] page:ffffea00024fc800 refcount:1 mapcount:0 mapping:ffff8880aa4008c0 index:0x0 [ 255.302255][T12213] raw: 00fffe0000000200 ffffea00024faf08 ffffea000250e548 ffff8880aa4008c0 [ 255.310967][T12213] raw: 0000000000000000 ffff888093f20000 0000000100000008 0000000000000000 [ 255.319549][T12213] page dumped because: kasan: bad access detected [ 255.326124][T12213] [ 255.328436][T12213] Memory state around the buggy address: [ 255.334052][T12213] ffff888093f20c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.342120][T12213] ffff888093f20c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 255.350174][T12213] >ffff888093f20d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 255.358925][T12213] ^ [ 255.364180][T12213] ffff888093f20d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 255.372240][T12213] ffff888093f20e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 15:19:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 255.380628][T12213] ================================================================== [ 255.388917][T12213] Disabling lock debugging due to kernel taint [ 255.407060][T12213] Kernel panic - not syncing: panic_on_warn set ... [ 255.413703][T12213] CPU: 1 PID: 12213 Comm: syz-executor.1 Tainted: G B 5.4.0-syzkaller #0 [ 255.423422][T12213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.433554][T12213] Call Trace: [ 255.436839][T12213] dump_stack+0x1fb/0x318 [ 255.441305][T12213] panic+0x264/0x7a9 [ 255.445222][T12213] ? trace_hardirqs_on+0x34/0x80 [ 255.450152][T12213] __kasan_report+0x1bb/0x1c0 [ 255.455511][T12213] ? iov_iter_alignment+0x6a1/0x7b0 [ 255.460691][T12213] kasan_report+0x26/0x50 [ 255.465022][T12213] __asan_report_load4_noabort+0x14/0x20 [ 255.470807][T12213] iov_iter_alignment+0x6a1/0x7b0 [ 255.476376][T12213] iomap_dio_bio_actor+0x1a7/0x11e0 [ 255.481576][T12213] ? ext4_set_iomap+0x529/0x760 [ 255.486429][T12213] iomap_dio_actor+0x2b4/0x4a0 [ 255.491347][T12213] ? rcu_read_lock_sched_held+0x10b/0x170 [ 255.497541][T12213] iomap_apply+0x370/0x490 [ 255.501964][T12213] iomap_dio_rw+0x8ad/0x1010 [ 255.506552][T12213] ? iomap_dio_rw+0x1010/0x1010 [ 255.511402][T12213] ext4_file_write_iter+0x15a4/0x1f50 [ 255.516784][T12213] do_iter_readv_writev+0x651/0x8e0 [ 255.522436][T12213] do_iter_write+0x180/0x590 [ 255.527022][T12213] ? __kasan_check_read+0x11/0x20 [ 255.532035][T12213] ? splice_from_pipe_next+0x43d/0x4d0 [ 255.537494][T12213] vfs_iter_write+0x7c/0xa0 [ 255.542082][T12213] iter_file_splice_write+0x703/0xe40 [ 255.547459][T12213] ? splice_from_pipe+0x180/0x180 [ 255.552479][T12213] direct_splice_actor+0xf7/0x130 [ 255.557573][T12213] splice_direct_to_actor+0x4d2/0xb90 [ 255.562923][T12213] ? do_splice_direct+0x330/0x330 [ 255.567934][T12213] do_splice_direct+0x200/0x330 [ 255.572950][T12213] ? security_file_permission+0xe0/0x350 [ 255.578614][T12213] do_sendfile+0x7e4/0xfd0 [ 255.583033][T12213] __x64_sys_sendfile64+0x176/0x1b0 [ 255.588228][T12213] do_syscall_64+0xf7/0x1c0 [ 255.592713][T12213] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.598585][T12213] RIP: 0033:0x45a679 [ 255.602807][T12213] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.622391][T12213] RSP: 002b:00007f47bc51fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 255.630792][T12213] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 255.638751][T12213] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 255.646725][T12213] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 255.654861][T12213] R10: 000000000a5cc554 R11: 0000000000000246 R12: 00007f47bc5206d4 [ 255.662961][T12213] R13: 00000000004c8652 R14: 00000000004df368 R15: 00000000ffffffff [ 255.672829][T12213] Kernel Offset: disabled [ 255.677165][T12213] Rebooting in 86400 seconds..