[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 71.284701][ T26] audit: type=1800 audit(1563991118.050:25): pid=8972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 71.332176][ T26] audit: type=1800 audit(1563991118.050:26): pid=8972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 71.366191][ T26] audit: type=1800 audit(1563991118.060:27): pid=8972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2019/07/24 17:58:49 fuzzer started 2019/07/24 17:58:52 dialing manager at 10.128.0.26:42249 2019/07/24 17:58:52 syscalls: 2467 2019/07/24 17:58:52 code coverage: enabled 2019/07/24 17:58:52 comparison tracing: enabled 2019/07/24 17:58:52 extra coverage: extra coverage is not supported by the kernel 2019/07/24 17:58:52 setuid sandbox: enabled 2019/07/24 17:58:52 namespace sandbox: enabled 2019/07/24 17:58:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/24 17:58:52 fault injection: enabled 2019/07/24 17:58:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/24 17:58:52 net packet injection: enabled 2019/07/24 17:58:52 net device setup: enabled 18:01:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}]}]}, 0x9c}}, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) syzkaller login: [ 232.080847][ T9138] IPVS: ftp: loaded support on port[0] = 21 18:01:18 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='6\x05\x00\x00\x00\x00\x14\x93)\xdcB\x00\x00\x00\x00\xa5:\x97\x87\xa0\xf3\x8a5~\x86\xdf\x01\x96\xb370\xd3\xc1\x8c%\n\xabD\xb7') ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) socket$caif_seqpacket(0x25, 0x5, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty, [{[], {0x8100, 0xfffffffffffffffd}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) fstat(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x442000, 0x0) getresgid(&(0x7f00000009c0), &(0x7f0000000a00)=0x0, &(0x7f00000001c0)) fchown(r0, r1, r2) r3 = openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) r4 = socket$inet(0x10, 0x2, 0x400) sendmsg(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000007c0)="240000006105619ee89606b800020000001f000000000008000800", 0x1b}], 0x1}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x10080, 0x0) r6 = dup3(0xffffffffffffffff, r5, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000480)=0x200003, 0xfa) linkat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', r6, &(0x7f0000000440)='./file0\x00', 0x1000) r7 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(&(0x7f0000000300)='6\x05\x00\x00\x00\x00\x14\x93)\xdcB\x00\x00\x00\x00\xa5:\x97\x87\xa0\xf3\x8a5~\x86\xdf\x01\x96\xb370\xd3\xc1\x8c%\n\xabD\xb7', 0x3) ioctl$IOC_PR_RESERVE(r8, 0x401070c9, &(0x7f0000000180)={0xd5, 0x0, 0xfffffffffffffffe}) setsockopt$sock_void(r4, 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6065762f6cb97750f21a3b58e96934ed675aa3996f6f"], 0x22) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS(r7, 0x4c02, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, "364456278e1f3653e64feae42994d2e2fecccf8a44e198b38da579fefffffffffff7ff83e0236110b90c3f793b2b57142cfaef869f91aaf544b200", "ac805c7d77d8b45f37e866617e6a8081860c1dd3e974f844bfa7067f34d87abd", [0x0, 0xe54]}) fcntl$setpipe(r3, 0x407, 0x8) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r8) fchmod(r7, 0x0) [ 232.221918][ T9138] chnl_net:caif_netlink_parms(): no params data found [ 232.299392][ T9138] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.322987][ T9138] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.331435][ T9138] device bridge_slave_0 entered promiscuous mode [ 232.355697][ T9138] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.363014][ T9138] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.371134][ T9138] device bridge_slave_1 entered promiscuous mode [ 232.398701][ T9138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.410347][ T9138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.437990][ T9141] IPVS: ftp: loaded support on port[0] = 21 [ 232.448208][ T9138] team0: Port device team_slave_0 added [ 232.459784][ T9138] team0: Port device team_slave_1 added 18:01:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x1, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 232.546284][ T9138] device hsr_slave_0 entered promiscuous mode [ 232.583314][ T9138] device hsr_slave_1 entered promiscuous mode [ 232.680647][ T9138] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.688027][ T9138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.696228][ T9138] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.703393][ T9138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.730523][ T9143] IPVS: ftp: loaded support on port[0] = 21 18:01:19 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) [ 232.870074][ T9138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.880657][ T9141] chnl_net:caif_netlink_parms(): no params data found [ 232.935011][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.968489][ T2918] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.996057][ T2918] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.017465][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 233.048905][ T9138] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.116500][ T9148] IPVS: ftp: loaded support on port[0] = 21 [ 233.127922][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.137422][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.144683][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.155377][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.164113][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.171197][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.201588][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.209713][ T9141] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.222634][ T9141] device bridge_slave_0 entered promiscuous mode [ 233.258097][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state 18:01:20 executing program 4: socket$kcm(0xa, 0x20000000000003, 0x11) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) [ 233.268644][ T9141] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.276892][ T9141] device bridge_slave_1 entered promiscuous mode [ 233.310436][ T9143] chnl_net:caif_netlink_parms(): no params data found [ 233.332397][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.354028][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.415307][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.424463][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.445062][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.454551][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.463946][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.475224][ T9141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.505289][ T9138] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.520048][ T9138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.535582][ T9141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.547207][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.558265][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.627903][ T9143] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.638759][ T9143] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.647324][ T9143] device bridge_slave_0 entered promiscuous mode [ 233.663622][ T9141] team0: Port device team_slave_0 added [ 233.666715][ T9151] IPVS: ftp: loaded support on port[0] = 21 [ 233.671245][ T9141] team0: Port device team_slave_1 added 18:01:20 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='y'], 0x1) lseek(r0, 0x0, 0x3) [ 233.739554][ T9143] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.749508][ T9143] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.759079][ T9143] device bridge_slave_1 entered promiscuous mode [ 233.820861][ T9138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.876536][ T9141] device hsr_slave_0 entered promiscuous mode [ 233.933284][ T9141] device hsr_slave_1 entered promiscuous mode [ 233.983827][ T9141] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.991822][ T9148] chnl_net:caif_netlink_parms(): no params data found [ 234.013527][ T9143] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.032247][ T9156] IPVS: ftp: loaded support on port[0] = 21 [ 234.065977][ T9143] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.170356][ T9143] team0: Port device team_slave_0 added [ 234.195327][ T9148] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.202432][ T9148] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.213270][ T9148] device bridge_slave_0 entered promiscuous mode [ 234.221554][ T9148] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.229139][ T9148] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.238685][ T9148] device bridge_slave_1 entered promiscuous mode [ 234.259107][ T9143] team0: Port device team_slave_1 added [ 234.309908][ T9148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.362974][ T9148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.446997][ T9143] device hsr_slave_0 entered promiscuous mode [ 234.493355][ T9143] device hsr_slave_1 entered promiscuous mode [ 234.533141][ T9143] debugfs: Directory 'hsr0' with parent '/' already present! 18:01:21 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) r0 = epoll_create(0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$rxrpc(0x21, 0x2, 0xa) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) write(r2, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCDISCONN(r1, 0x7439) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x4000) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000080)={0x5, 0x5197019c}) [ 234.557249][ T9148] team0: Port device team_slave_0 added [ 234.569365][ T9148] team0: Port device team_slave_1 added [ 234.786806][ T9148] device hsr_slave_0 entered promiscuous mode [ 234.790234][ C0] hrtimer: interrupt took 51261 ns [ 234.823937][ T9148] device hsr_slave_1 entered promiscuous mode [ 234.863245][ T9148] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.884886][ T9141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.915102][ T9156] chnl_net:caif_netlink_parms(): no params data found [ 234.927998][ T9151] chnl_net:caif_netlink_parms(): no params data found [ 235.017640][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.027624][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.055257][ T9141] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.094453][ T9156] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.101724][ T9156] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.110882][ T9156] device bridge_slave_0 entered promiscuous mode [ 235.128885][ T9151] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.137444][ T9151] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.146244][ T9151] device bridge_slave_0 entered promiscuous mode [ 235.159356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.168878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.178179][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.186101][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.203091][ T9156] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.210290][ T9156] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.222811][ T9156] device bridge_slave_1 entered promiscuous mode [ 235.244553][ T9151] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.251901][ T9151] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.260643][ T9151] device bridge_slave_1 entered promiscuous mode [ 235.274867][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.311266][ T9156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.331011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.340551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.349097][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.356332][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.365862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.375097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.384459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.393788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.404464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.424111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.434583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.446203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.457595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.480246][ T9156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.501348][ T9151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.515634][ T9151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:01:22 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x406202, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xa6a) [ 235.581830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.617786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.655874][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.726340][ T9151] team0: Port device team_slave_0 added [ 235.749280][ T9156] team0: Port device team_slave_0 added [ 235.778022][ T9156] team0: Port device team_slave_1 added [ 235.911319][ T9151] team0: Port device team_slave_1 added [ 236.067234][ T9156] device hsr_slave_0 entered promiscuous mode [ 236.123403][ T9156] device hsr_slave_1 entered promiscuous mode 18:01:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) splice(r0, &(0x7f0000001040)=0x3c, r0, &(0x7f0000001080), 0x1, 0x8) sendmsg$key(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000010c0)=ANY=[@ANYPTR64=&(0x7f00000011c0)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYBLOB="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", @ANYRES32=r0, @ANYRES64=r0], @ANYBLOB="baa2952be2db70ad0e17da652b65d34817226c246dd686eb5051cff19d0c9fd64f4cab19b925cb54c6dc211c2978d9a9703313f9957a9c79c19d3a3424da1b288d77a826423a1cf2c15a3d3509b6e1ea354b0c58751a93de735c5f91dddfc8182213fdecd08e094f518fbea9b02d80fb61ab58856afbecb9d1ab45df335bab58552c0949e2f436d6a02e4298fdeb11190b8267a94aa01834c68d400cc302f07a63f2c379356a27f0396b12a54a37d739cf4a30bf820eb5"]], 0x8}}, 0x0) [ 236.173139][ T9156] debugfs: Directory 'hsr0' with parent '/' already present! [ 236.206241][ T9141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.262138][ T9143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.324884][ T9151] device hsr_slave_0 entered promiscuous mode 18:01:23 executing program 0: setreuid(0x0, 0xee00) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0xe02, 0xff}, {0x6, 0xd4e}], r0}, 0x18, 0x3) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) [ 236.398203][ T9151] device hsr_slave_1 entered promiscuous mode [ 236.443861][ T9151] debugfs: Directory 'hsr0' with parent '/' already present! 18:01:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) [ 236.489710][ T9143] 8021q: adding VLAN 0 to HW filter on device team0 18:01:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) getpgrp(0x0) getpgid(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000440)='\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r2, &(0x7f0000000680)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000780)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000e00)) r3 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@dev, @in=@broadcast}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xd1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)) lstat(0x0, &(0x7f00000010c0)) getpgid(r3) getresgid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000045c0)={{{@in=@empty, @in6}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000046c0)=0xe8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x8, 0x8, 0x8, 0x9, 0x0}, &(0x7f00000004c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={r4, 0x4}, 0xc) geteuid() getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r5 = socket$inet(0x10, 0x3, 0xc) fchmodat(r1, &(0x7f0000000280)='./file1\x00', 0x0) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) [ 236.532542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.554912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.671953][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.678292][ T9195] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.682211][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.701984][ T2918] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.709161][ T2918] bridge0: port 1(bridge_slave_0) entered forwarding state 18:01:23 executing program 0: r0 = socket$inet(0x2b, 0x801, 0xfffffffffffffffc) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180), 0x4) [ 236.718204][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.727966][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.737201][ T2918] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.744347][ T2918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.753768][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.800295][ T9148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.848952][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.858460][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.874403][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.890411][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.944807][ T9148] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.984391][ T9156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.991332][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.005816][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.016576][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.025219][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.034876][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.044289][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.053700][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.071608][ T9143] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.094793][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.133345][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.143661][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.152043][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.163201][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.171680][ T9147] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.179024][ T9147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.187878][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.196870][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.205270][ T9147] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.212304][ T9147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.220146][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.228465][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.247618][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.256296][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.269828][ T9156] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.290221][ T9151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.299512][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.325077][ T9143] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.335537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.354317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.393184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.402086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.414013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.422517][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.429802][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.438677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.448258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.457326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.466546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.475631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.483586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.491383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.500322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.509006][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.516173][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.525250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.539045][ T9148] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.558867][ T9151] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.578416][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.591264][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.600360][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.624434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.636798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.645784][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.652937][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.683677][ T9148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.701656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.724423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.751680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.767724][ T5] bridge0: port 2(bridge_slave_1) entered blocking state 18:01:24 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='6\x05\x00\x00\x00\x00\x14\x93)\xdcB\x00\x00\x00\x00\xa5:\x97\x87\xa0\xf3\x8a5~\x86\xdf\x01\x96\xb370\xd3\xc1\x8c%\n\xabD\xb7') ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) socket$caif_seqpacket(0x25, 0x5, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty, [{[], {0x8100, 0xfffffffffffffffd}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) fstat(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x442000, 0x0) getresgid(&(0x7f00000009c0), &(0x7f0000000a00)=0x0, &(0x7f00000001c0)) fchown(r0, r1, r2) r3 = openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) r4 = socket$inet(0x10, 0x2, 0x400) sendmsg(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000007c0)="240000006105619ee89606b800020000001f000000000008000800", 0x1b}], 0x1}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x10080, 0x0) r6 = dup3(0xffffffffffffffff, r5, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000480)=0x200003, 0xfa) linkat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', r6, &(0x7f0000000440)='./file0\x00', 0x1000) r7 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(&(0x7f0000000300)='6\x05\x00\x00\x00\x00\x14\x93)\xdcB\x00\x00\x00\x00\xa5:\x97\x87\xa0\xf3\x8a5~\x86\xdf\x01\x96\xb370\xd3\xc1\x8c%\n\xabD\xb7', 0x3) ioctl$IOC_PR_RESERVE(r8, 0x401070c9, &(0x7f0000000180)={0xd5, 0x0, 0xfffffffffffffffe}) setsockopt$sock_void(r4, 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6065762f6cb97750f21a3b58e96934ed675aa3996f6f"], 0x22) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS(r7, 0x4c02, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, "364456278e1f3653e64feae42994d2e2fecccf8a44e198b38da579fefffffffffff7ff83e0236110b90c3f793b2b57142cfaef869f91aaf544b200", "ac805c7d77d8b45f37e866617e6a8081860c1dd3e974f844bfa7067f34d87abd", [0x0, 0xe54]}) fcntl$setpipe(r3, 0x407, 0x8) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r8) fchmod(r7, 0x0) [ 237.774903][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.789357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.799635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.815916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.831629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.853195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.871401][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.879780][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.895902][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:01:24 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x1000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000200)=0x14, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f0000000240)='y\x00', 0x2, 0x0) r3 = msgget(0x2, 0x100) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000280)=""/151) ioctl$TIOCCBRK(r0, 0x5428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x30008) [ 237.933913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.942079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.958267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.970847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.988959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.001049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.022394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.031940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.037151][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 238.037166][ T26] audit: type=1804 audit(1563991284.800:31): pid=9226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir546445975/syzkaller.L6wjx6/1/bus" dev="sda1" ino=16525 res=1 [ 238.047921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.080102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.088862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.101844][ T9151] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.120784][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.140537][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.150900][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.182362][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.281871][ T9151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.296702][ T26] audit: type=1804 audit(1563991285.060:32): pid=9228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir546445975/syzkaller.L6wjx6/1/bus" dev="sda1" ino=16525 res=1 [ 238.357926][ T9156] 8021q: adding VLAN 0 to HW filter on device batadv0 18:01:25 executing program 3: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="18000000ae00000084cf7f001f0000000000007d8130b9f9fca6b9e288c0ea4e8b15248aa1849e5c8a3fdf200d06fd9410ea01ac2bc078de768336d203e7a9d70acf309efccc7e5f2b11f65354046ed428488a01bbc5dfd10b3757053a283a4ce288665c75a18cf157c16ab5cbc24ad0ddd7d5d22b4dbddb246a351dd7fbe7dd01839bea"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) prctl$PR_GET_CHILD_SUBREAPER(0x25) 18:01:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000280)={r1, 0x80000, r2}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x800, 0x2) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f0000000100)=0x9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x20}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000240)={r4, 0x3}, &(0x7f0000000180)=0xfffffffffffffc2a) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0xd) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000040)={0x2, 0xfe, 0x0, {0x0, 0x0, 0x7fffffff, 0xbfffffffffffffff}}) 18:01:25 executing program 1: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)=@ccm_128={{}, "2bf037dcc2dea70e", "3c4253af0c44172c43a2ec9c39e0e2f8", "26a19e3b", "630478a6567711b5"}, 0x28) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cpuset\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200040, 0x88) 18:01:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x3) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x80, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x8}}], [{@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, 'ramfs\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@obj_role={'obj_role', 0x3d, '#'}}]}) chdir(&(0x7f0000000300)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000180)='./file0/../file0/file0\x00', 0x2) pivot_root(&(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='./file0/../file0/file0\x00') 18:01:25 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x1000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000200)=0x14, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f0000000240)='y\x00', 0x2, 0x0) r3 = msgget(0x2, 0x100) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000280)=""/151) ioctl$TIOCCBRK(r0, 0x5428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x30008) 18:01:25 executing program 3: setreuid(0x0, 0xee00) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x301040, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000240)=0x9) geteuid() setreuid(0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000001c0)={0x6b5adab6, 0x0, 0x10000, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000200)={0x7, r2, 0x3, 0x5}) mknod(&(0x7f0000000180)='./bus\x00', 0x8, 0xffffffdf) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x5, 0x1) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x1) 18:01:25 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) fcntl$notify(r3, 0x402, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:25 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) fcntl$notify(r3, 0x402, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:25 executing program 1: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)=@ccm_128={{}, "2bf037dcc2dea70e", "3c4253af0c44172c43a2ec9c39e0e2f8", "26a19e3b", "630478a6567711b5"}, 0x28) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cpuset\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200040, 0x88) [ 238.984691][ T26] audit: type=1804 audit(1563991285.750:33): pid=9270 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir546445975/syzkaller.L6wjx6/2/bus" dev="sda1" ino=16545 res=1 18:01:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000340)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x3}], 0x3ffffffffffffe6, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00', 0x55, "113f5dc176fbc1cae3886cf28d910e3daca8ce748b1b9c5469d1e8e378bf0e4b881ae78e0b0c08794aebc3acdc4936a3c65a60098c911aca9afcff2fe72d600a20dee0011d1cc346d28fc6c77b00dd2fec855ee01c"}, &(0x7f0000000380)=0x79) socket$inet6(0xa, 0x1000000000002, 0x0) [ 239.056896][ T9262] Invalid argument reading file caps for ./bus 18:01:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0xfffffffffffffffd) r1 = getpid() r2 = creat(0x0, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) mq_timedreceive(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x7, 0x0) ptrace(0x10, r1) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f00000012c0)=""/25) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000080)) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000040)=0x1) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8, 0x101, 0x6, 0x6d0e, 0x8, 0x4, 0x80}, &(0x7f00000000c0)={0x8000, 0x41, 0x3, 0x1, 0xff, 0xd09a, 0x7fff, 0x2}, &(0x7f0000000180)={0x4, 0x5, 0x4, 0x5, 0x1, 0x0, 0x414, 0xffffffffffffff23}, &(0x7f0000000200)={r3, r4+30000000}, &(0x7f0000000280)={&(0x7f0000000240)={0x89}, 0x8}) 18:01:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x2}, 0x8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='attr/exec\x00') fsetxattr$security_capability(r0, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x0, 0x3}, {0x14}], r1}, 0x18, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r4, 0x6, &(0x7f0000000080)=[0x7, 0x7, 0x40, 0x5, 0x4, 0x2], &(0x7f00000000c0)=[0xff, 0x3f, 0x40, 0x5, 0xffff], 0x40, 0x6, 0x101, &(0x7f0000000100)=[0x3, 0x3, 0x0, 0x80, 0x3770, 0xfffffffffffffff7], &(0x7f0000000140)=[0xea83, 0x100, 0x3, 0x7f, 0x7, 0xffffffffffffffc0, 0x100000001, 0xe36, 0x3, 0x81]}) 18:01:25 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) fcntl$notify(r3, 0x402, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:26 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x4}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x252}], 0x8, &(0x7f0000002400)=""/191, 0x161}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x81, 0x2, [0xfffffffffffffb46, 0x0]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x0, 0x7, 0xde, 0x8, 0x6}, &(0x7f0000000300)=0x14) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x101000) 18:01:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x10080, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x80000008, 0x5, 0x9, 0x1}, {0x80000001, 0x1, 0x1, 0x2}]}) r2 = socket$inet(0x10, 0x5, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000220007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x36b}, 0x0) iopl(0x2) 18:01:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x2}, 0x8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='attr/exec\x00') fsetxattr$security_capability(r0, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x0, 0x3}, {0x14}], r1}, 0x18, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r4, 0x6, &(0x7f0000000080)=[0x7, 0x7, 0x40, 0x5, 0x4, 0x2], &(0x7f00000000c0)=[0xff, 0x3f, 0x40, 0x5, 0xffff], 0x40, 0x6, 0x101, &(0x7f0000000100)=[0x3, 0x3, 0x0, 0x80, 0x3770, 0xfffffffffffffff7], &(0x7f0000000140)=[0xea83, 0x100, 0x3, 0x7f, 0x7, 0xffffffffffffffc0, 0x100000001, 0xe36, 0x3, 0x81]}) 18:01:26 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) socket$xdp(0x2c, 0x3, 0x0) 18:01:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000340)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x3}], 0x3ffffffffffffe6, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00', 0x55, "113f5dc176fbc1cae3886cf28d910e3daca8ce748b1b9c5469d1e8e378bf0e4b881ae78e0b0c08794aebc3acdc4936a3c65a60098c911aca9afcff2fe72d600a20dee0011d1cc346d28fc6c77b00dd2fec855ee01c"}, &(0x7f0000000380)=0x79) socket$inet6(0xa, 0x1000000000002, 0x0) 18:01:26 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) fcntl$notify(r3, 0x402, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:26 executing program 1: ioctl$void(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @broadcast}, &(0x7f0000000200)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@rand_addr, @initdev, 0x0}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000900)={0x188, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}]}}, {{0x8, 0x1, r3}, {0xd8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x80, 0x800, 0x0, 0x5}, {0x7, 0x3ff, 0x0, 0x7f}, {0x3, 0x10001, 0x21, 0x759}, {0x3, 0xffffffffffff2ff1, 0x2, 0x3}]}}}]}}, {{0x8, 0x1, r5}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x4, 0x3, 0xee, 0x6e}, {0x5, 0x6, 0xffffffffffffccbc}]}}}]}}]}, 0xffffffffffffffd6}, 0x1, 0x0, 0x0, 0x4c004}, 0x4000) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r6, 0xc040564b, &(0x7f0000000240)={0x4, 0x0, 0x3018, 0x3ff, 0xd781, {0x20, 0x7}}) getresuid(&(0x7f00000002c0), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000180)=0x5) 18:01:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8100, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) syz_emit_ethernet(0x81, &(0x7f0000000100)={@local, @dev, [{[{0x9100, 0x80000001, 0x7, 0x3}], {0x8100, 0x40, 0x7fff}}], {@llc_tr={0x11, {@llc={0x0, 0xff, "3880", "cf9624287af79e85fd96f53ac3835699e56cb06891b9999335f25a33b8aea494864e1b036326a05bce6bf46d5d9a2fff38fbe8694bbb8220ae9f96353083b891b25cf371ba4cf45c9815949c33102f758ace112481a12a307398061a364cf90dc95b5ed069d08f"}}}}}, 0x0) 18:01:26 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) fcntl$setstatus(r2, 0x4, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='nr0\x00', 0x10) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x80000000, 0x5, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x7fff}) 18:01:26 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x593, @rand_addr="e8f55fb199f4acd91ca9e03951b99dd6", 0x8}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x3, @rand_addr="386f8af1b03a7b158514b12362849cc5", 0xbd7e}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x8001}, &(0x7f0000000240)=0x8) r3 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x4, &(0x7f0000000040)=0x0) io_destroy(r4) removexattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB]) 18:01:26 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 239.896077][ T26] audit: type=1800 audit(1563991286.660:34): pid=9328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16550 res=0 [ 240.007805][ T26] audit: type=1804 audit(1563991286.670:35): pid=9328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir593140086/syzkaller.obsx8Q/5/file0" dev="sda1" ino=16550 res=1 18:01:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="26e7d4e381f651e154000000000022ff001000e30af3ffffc3e8fae60795f9b8fbce0211d2cc080000680000000006000300124b", 0x34) 18:01:26 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x1, 0x400000000002, 0x7, 0x0, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) sendmmsg(r0, &(0x7f000000bbc0)=[{{&(0x7f0000000180)=@can, 0x80, 0x0}}, {{&(0x7f0000007540)=@can, 0x80, 0x0}}], 0x40000000000032f, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 18:01:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffc97}, 0x1c) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x78, 0x200) timer_create(0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009f80), 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x26a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x5) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r5 = socket$inet6(0xa, 0x4000000080002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, 0x0) sendmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r4, 0x80003) sendfile(r0, r3, &(0x7f00000000c0), 0x0) 18:01:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x240, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x1, 0x3, 0x401, 0x10, r0, 0x400, [], r1, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) read$eventfd(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='\x000K:I\x00\x00\x00', 0x0, 0x0) 18:01:27 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:27 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000240)=0x80, 0x800) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x40000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xc9, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x6, 0x1}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x10, 0x1, 0x3}, &(0x7f0000000480)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x3ff}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000280), &(0x7f0000000340)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000200)=0x7997) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000002500000000000500"], 0xe) sendfile(r2, r2, &(0x7f0000001000), 0xffff) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) shmdt(0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 18:01:27 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 240.553838][ T9361] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 240.728352][ T26] audit: type=1804 audit(1563991287.490:36): pid=9344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir593140086/syzkaller.obsx8Q/5/file0" dev="sda1" ino=16550 res=1 18:01:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) r2 = gettid() r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x80000) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@newtclass={0xb8, 0x28, 0x400, 0x70bd29, 0x25dfdbfe, {0x0, r4, {0x1f, 0x8}, {0x6}, {0xb, 0xf}}, [@TCA_RATE={0x8, 0x5, {0x10000, 0x6}}, @TCA_RATE={0x8, 0x5, {0x800, 0x100000002000}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x44, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x3, 0x0, 0xffffffffffffffff}}, @TCA_HFSC_FSC={0x10, 0x2, {0x5, 0x0, 0x10001}}, @TCA_HFSC_USC={0x10, 0x3, {0x1, 0x3}}, @TCA_HFSC_USC={0x10, 0x3, {0xfff, 0x4, 0x401}}]}}, @TCA_RATE={0x8, 0x5, {0x100020, 0x51}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0x101}}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0xd, 0xd}}]}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4000000) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r5 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r1, r2, 0x2000000000001f, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffb}) read(r5, &(0x7f0000481000)=""/128, 0x374) 18:01:27 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:27 executing program 1: ioctl$void(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @broadcast}, &(0x7f0000000200)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@rand_addr, @initdev, 0x0}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000900)={0x188, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}]}}, {{0x8, 0x1, r3}, {0xd8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x80, 0x800, 0x0, 0x5}, {0x7, 0x3ff, 0x0, 0x7f}, {0x3, 0x10001, 0x21, 0x759}, {0x3, 0xffffffffffff2ff1, 0x2, 0x3}]}}}]}}, {{0x8, 0x1, r5}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x4, 0x3, 0xee, 0x6e}, {0x5, 0x6, 0xffffffffffffccbc}]}}}]}}]}, 0xffffffffffffffd6}, 0x1, 0x0, 0x0, 0x4c004}, 0x4000) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r6, 0xc040564b, &(0x7f0000000240)={0x4, 0x0, 0x3018, 0x3ff, 0xd781, {0x20, 0x7}}) getresuid(&(0x7f00000002c0), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000180)=0x5) 18:01:27 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 240.933709][ T26] audit: type=1800 audit(1563991287.700:37): pid=9374 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16552 res=0 18:01:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffff, 0x88800) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000040)={'ip6gretap0\x00', @dev={[], 0x27}}) accept4(r1, 0x0, 0x0, 0x0) [ 240.967498][ T26] audit: type=1800 audit(1563991287.730:38): pid=9386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16539 res=0 18:01:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffc97}, 0x1c) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x78, 0x200) timer_create(0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009f80), 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x26a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x5) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r5 = socket$inet6(0xa, 0x4000000080002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, 0x0) sendmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r4, 0x80003) sendfile(r0, r3, &(0x7f00000000c0), 0x0) [ 241.080789][ T26] audit: type=1804 audit(1563991287.730:39): pid=9386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir593140086/syzkaller.obsx8Q/6/file0" dev="sda1" ino=16539 res=1 18:01:27 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:28 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x240, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x1, 0x3, 0x401, 0x10, r0, 0x400, [], r1, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) read$eventfd(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='\x000K:I\x00\x00\x00', 0x0, 0x0) 18:01:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) unshare(0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000400)) clock_nanosleep(0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)={0x1, 0x2, [{r0, 0x0, 0x4000, 0xfffff000}, {r0, 0x0, 0x0, 0x100014000}, {r0, 0x0, 0x1000000, 0x1000101000000}, {r0, 0x0, 0xfffff000, 0x10000fffff000}]}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000002c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000003c0)=r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="022109cb04f2a19b886a9f55765c8337f36e9455699dfa772ae558dc09b70642254fec83ac66c58cc3c524685626ccf98b9e8a2b3ee216b3994766bda0096613cf519b039dba53f475a9b70b01c5354955238d3dc416e3b8bdba4bffefa7acc49857108d8664226e9113821ad2d1312ddcc67cc4de01dbee68f63f87d4df4caab1d6f4436f"], 0xb, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000140)) ustat(0x5, 0x0) 18:01:28 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffc97}, 0x1c) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x78, 0x200) timer_create(0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009f80), 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x26a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x5) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r5 = socket$inet6(0xa, 0x4000000080002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, 0x0) sendmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r4, 0x80003) sendfile(r0, r3, &(0x7f00000000c0), 0x0) 18:01:28 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x4, 0x8, 0x94, 0x7, 0x3800000000000, 0x5}) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x34, 0x6, 0x0, {0x0, 0x0, 0xb, 0x0, 'keyringeth1'}}, 0x34) 18:01:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x10000) write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x8, 0x5, 0x1, 0xff, 0x3, 0x6, 0x100, 0x214, 0x40, 0x198, 0x1, 0xd1dc, 0x38, 0x1, 0x0, 0x7ff, 0x8}, [{0x6474e553, 0x4, 0x1, 0xffffffffffffffc1, 0x800, 0x1, 0x3, 0x1}], "cf93f47319245049c3c7e664411b953ab199c0ee901645e90e31ca20ff7f91842f51b41a2c452148d93f45eb4b610be5455d523a0feed2292df815b6903984c38f58fa85952036571f1338dd8a4a8ffa8f649f0c6f76b0c1f9420bad4837cb7dd0e819f37f2670c4590a5d5b0d4a3c5958e7eb525df94be67f32d44f8268289133a3964d45b02d5cf134e178c8d74c5d2a0e5a829d296d905782ee4e2f8f0aee", [[], [], []]}, 0x418) getsockopt$inet6_dccp_int(r1, 0x21, 0x1b, &(0x7f00000000c0), &(0x7f00000001c0)=0x259) 18:01:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffc97}, 0x1c) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x78, 0x200) timer_create(0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009f80), 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x26a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x5) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r5 = socket$inet6(0xa, 0x4000000080002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, 0x0) sendmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r4, 0x80003) sendfile(r0, r3, &(0x7f00000000c0), 0x0) 18:01:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x34, 0x6, 0x0, {0x0, 0x0, 0xb, 0x0, 'keyringeth1'}}, 0x34) 18:01:29 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x7, 0x5, 0x1}, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) dup2(r2, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000100), 0x0}, 0x692805c10670a754) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x20000) 18:01:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) unshare(0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000400)) clock_nanosleep(0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)={0x1, 0x2, [{r0, 0x0, 0x4000, 0xfffff000}, {r0, 0x0, 0x0, 0x100014000}, {r0, 0x0, 0x1000000, 0x1000101000000}, {r0, 0x0, 0xfffff000, 0x10000fffff000}]}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000002c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000003c0)=r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="022109cb04f2a19b886a9f55765c8337f36e9455699dfa772ae558dc09b70642254fec83ac66c58cc3c524685626ccf98b9e8a2b3ee216b3994766bda0096613cf519b039dba53f475a9b70b01c5354955238d3dc416e3b8bdba4bffefa7acc49857108d8664226e9113821ad2d1312ddcc67cc4de01dbee68f63f87d4df4caab1d6f4436f"], 0xb, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000140)) ustat(0x5, 0x0) 18:01:29 executing program 0: r0 = open(0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x1, r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10000, 0x0) sendfile(r1, r2, 0x0, 0xffffffff) 18:01:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup(r0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, 0x0, 0x2a6) 18:01:29 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x5, 0x101, 0xff, 0x1}}) 18:01:29 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 242.969036][ T9475] Started in network mode 18:01:29 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000001c0)={{0x9, 0x7, 0x40, 0x6, 'syz1\x00', 0x1}, 0x1, [0x9e9a, 0x6, 0x1, 0x4, 0xfffffffffffffff9, 0x4, 0x6, 0x8000, 0x11, 0x400, 0x7, 0x9, 0x6, 0x903e, 0x6, 0x40, 0x80000001, 0x2, 0x8, 0x10000, 0x1, 0x0, 0x84e9, 0x2, 0x20, 0x100, 0x4, 0x15, 0x6, 0x4, 0x7fff, 0x6, 0x3, 0x705, 0x1, 0x6c6, 0x7, 0x6, 0x1, 0x80000001, 0x9, 0x7ff, 0x81e8, 0x6, 0x6, 0xa7ab, 0x7fffffff, 0x7fffffff, 0x9, 0x2, 0x7e1, 0x1, 0x0, 0xe2, 0x8000, 0x4, 0x0, 0x1, 0xc0c0, 0x80, 0x2, 0x7609bdc0, 0x8, 0x2, 0x2, 0xff, 0x1f, 0x9, 0x6, 0x5, 0x5, 0x81, 0x3, 0x0, 0x401, 0x3f, 0x2, 0x0, 0x9, 0x3, 0x8, 0x1b8, 0x3, 0x74, 0x3f, 0x1, 0x1, 0x6, 0x9, 0x0, 0x7e9, 0xc14, 0x10000, 0x2, 0xfffffffffffffffa, 0x1ff, 0xfe, 0x9, 0xd848, 0x1000, 0xa40, 0x9, 0x80000001, 0xdd3, 0x7, 0x7fffffff, 0x29, 0x2, 0x6, 0x10000, 0x0, 0xffffffffffff7fff, 0x0, 0x100, 0x80800000000000, 0x5, 0x7, 0x3, 0x3, 0x200, 0x7, 0x8, 0x5, 0xfffffffffffffffe, 0x4, 0x4, 0x8, 0x101], {0x0, 0x989680}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) [ 242.993446][ T9475] Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 243.028955][ T9475] Enabling of bearer rejected, failed to enable media 18:01:29 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000780)=0x37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000f00)='secity.\xe3ap\x01\x00\x00\x00ity\x00Z?3\xcd\x96#D\xd3\xa4\xef\xb3b\x9e0\x98c\xe3\xf0=UQ\xfd\xa5@H3\xf6\xfb\xe8\xbds\xe5]\xf6gm\xfd\xe9\xc5\xc2\"l\x06\x00\x00\x00\x00\x00\x00\x00g\xd4\xb9\xf5\xc0%\x03Q\xabu9q\x85\xe3\xf3\xf8n|\x1eOS\xd5\xad\x04_\x8a!\xe8k\xc3\b\xfai_\x8c\xd2\x16\x99\xdaO\x9d0\x04\x1dPk)\x11C\x93\xbb\xeb\xc0\xe5\x9eD\xf9O\x1fj\xc3Y\xf1\x9b\x81SCn\xd1\xb4n\xa5J\xd3\r\x11\xb6^\x84\x8d@r\x89Q\xe2\x18Z\x02\xf9\xe6\xed6\xd1u\xed\xe6T\xeer}\x8bv\x84\xdcHQ\xccA\x16\xfdej\xdbz\xb7<\xb5e\xc7'}, 0xc2) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) getpgrp(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0xb50, 0x5c}) r2 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x7, 0x12000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$RTC_PIE_OFF(r2, 0x7006) mq_getsetattr(r3, &(0x7f0000000140)={0x401, 0x3, 0xff, 0xcd87, 0x0, 0x0, 0x3ff}, &(0x7f00000001c0)) io_uring_setup(0x559, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x3c7}) 18:01:29 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1c, 0x400, 0x70bd2d, 0x25dfdbfb, {0xe}, [@typed={0x8, 0x2b, @u32=0x6ec9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/97) 18:01:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_trie\x00') fstatfs(r0, &(0x7f0000000080)=""/21) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="8e16258b9c7b2a71c9a288fc4038da0e058ef9d42ff320", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x4000000000083) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, &(0x7f0000001f00)=0xffffffffffffffae) [ 243.110417][ T9479] Enabling of bearer rejected, failed to enable media 18:01:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x99, 0x4, 0x70, 0x0, 0x1}, 0x3c) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x3}}}, &(0x7f0000000180)=0x84) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r0, &(0x7f0000000000), 0x0}, 0x18) 18:01:30 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) dup3(r1, r1, 0x80000) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:30 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in6=@rand_addr="8d10109765fd66cb05ac19b4f30f6c41", 0x4e22, 0x200, 0x4e23, 0x0, 0xa, 0x20, 0x20, 0x2, r2, r3}, {0x40, 0x2, 0xffff, 0x1, 0xfa5e, 0x3f, 0x40, 0x9}, {0x59, 0x6, 0x4, 0x40000000000}, 0x101, 0x6e6bb1, 0x2, 0x1, 0x3, 0x1}, {{@in=@remote, 0x4d3, 0x7f}, 0xa, @in6=@loopback, 0x3500, 0x3, 0x3, 0x0, 0x100000000, 0x3, 0x6}}, 0xe8) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @remote}, 0x41, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)='teql0\x00', 0x9, 0xff00000, 0xc49}) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 18:01:30 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x3}, 0x10) tkill(r0, 0x5) ptrace$cont(0x420a, r0, 0x8, 0x0) 18:01:30 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b0", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0xffffffffffffff0f, 0x8000, 0x6, 0x6}, {0x7, 0x8, 0x39b3c26f, 0x7}, {0xfffffffffffffff7, 0x6, 0x7f0, 0xffff}, {0x2, 0x5, 0x3}, {0xffffffff, 0xfffffffffffffffd, 0x6, 0x3fb}]}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x8}, &(0x7f0000000140)=0x8) 18:01:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1, 0x0, 0x0, 0x0, 0x82, 0xffffffffffffff9c, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x10001, 0x400000) r0 = getpgid(0xffffffffffffffff) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') [ 243.499256][ T9513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.565094][ T9523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:01:30 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:30 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x40000, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000200)="fce61a068c0c0daa95843571335279c1d4bd6cf0fdc188e2a39e031596dba279c345e32bc6e0874fe91a47af7369884cfff532e1377469c4f1c774510db7d9e84f3238a6801dd28a74003a3db09515e9b266e354c8e55a9afc3520c21b403f2c3cb71d0dc56309b926ce388c20ce5eee6a311deb397e56aaefffd8c153b70caf2b325370e0699d9bd791ed0a95b77045c2c08628b53400583f366dcac54e1857103f0c3920240dc9570d0e3c738926de9a54e0130c6c626b20c6c5ea45b68d99df7a94f528ac7f4a80", 0xc9}, {&(0x7f0000000300)="5320b97ea0f1d70f428769edff2242741fc9e7d6704fc2d184db2d98aeeec0e30912b302cf19d28567b7196238c9cf892a17408bb886bc315414cf937fcec18b597a364aa288dc7b39dfb8d80b42a77be3a4dd803bd11ae88344", 0x5a}, {&(0x7f0000000380)="53eff797fc9e", 0x6}, {&(0x7f00000003c0)="1d68b699310d798ae20dfb3d6a51a067a9170d725735dd5974bfdb424e1404635f4adccf082e5922fc138d82fec96cc4d3fb1e1e35e54d71036443db8e0d4c622c80f0b6df83986c0a6a59b34976558c11a37cfe805bfa1d18116ef2d7de6e6c9740bac4f0bfc56b3bf50f6ed2702cafbd65d6367c42699410ac936cf92714cb", 0x80}, {&(0x7f0000000440)="a042cc8934632058e72928ed3e9c97842bb88dd87dc702b47fcb7196ec88928d9a7dc56b4ff51d722cb5ec11b8e1b2c086fec7b6859f4240d1", 0x39}], 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1}) fcntl$getown(r1, 0x9) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = syz_open_procfs(r2, &(0x7f00000004c0)='clear_refs\x00\xdf\xae\x81HB\x11U\xd9>\xc8\xa6\xaa\x0e\xbc\xba\x1d\xe8\x00\x7f\x1d\xbf\xbf\xddV\x11\x1cs\x9f\x02\x0f\xa3H\xb7q\x1fL*l]\x01=\xca:\x14\xe3\xfc\r\r\xfe\x97q\xd1E!\xce\x896\x17\xd9\x953\x93\x18\xf0\xda\xb0Cw^\xc8\x85|\xff\xcb\xb2\x18\xb4\xee\xbe\x8d\f\xf8\x06\x94\xe1/,\x14\xdd\xf3l\xe5tl\x18\b+\xe4\xeb\xf6&~!f\x80\x99\xcc\x8c\x89g\x81\x1c2Db\xbd\xaf\xfc\xa4%J\xa3\xdc0[\xe8\xbe\x815\x19\xcfB\xbfO') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:01:30 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)=@x25, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/99, 0x63}, {0x0}, {&(0x7f0000000440)=""/160, 0xa0}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/102, 0x66}, {&(0x7f00000005c0)=""/20, 0x14}, {&(0x7f0000000640)=""/72, 0x48}, {&(0x7f00000006c0)=""/243, 0xf3}], 0x8, &(0x7f0000000880)=""/159, 0x9f}, 0x40010000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000980)={0xffffffffffffffff, r2, 0x0, 0x1}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 18:01:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000100)=0x40) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) futex(&(0x7f0000000000)=0x2, 0x0, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x2, 0x1) sched_rr_get_interval(0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180)=0x80, 0x4) 18:01:30 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd(0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7f, 0x4000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)={0x3, r1}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000180)={0x2001}) 18:01:30 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:30 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") prctl$PR_SET_TIMERSLACK(0x1d, 0x7ffffffe) 18:01:31 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:31 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)=@x25, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/99, 0x63}, {0x0}, {&(0x7f0000000440)=""/160, 0xa0}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/102, 0x66}, {&(0x7f00000005c0)=""/20, 0x14}, {&(0x7f0000000640)=""/72, 0x48}, {&(0x7f00000006c0)=""/243, 0xf3}], 0x8, &(0x7f0000000880)=""/159, 0x9f}, 0x40010000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000980)={0xffffffffffffffff, r2, 0x0, 0x1}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 18:01:31 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000080)=""/122, &(0x7f0000000000)=0x7a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0070696473202f7264f01f60"], 0xc) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b7c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b9038aa174036ed7e08f93dd44c07c"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x3) [ 244.675125][ T9575] device nr0 entered promiscuous mode 18:01:33 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b0", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0xffffffffffffff0f, 0x8000, 0x6, 0x6}, {0x7, 0x8, 0x39b3c26f, 0x7}, {0xfffffffffffffff7, 0x6, 0x7f0, 0xffff}, {0x2, 0x5, 0x3}, {0xffffffff, 0xfffffffffffffffd, 0x6, 0x3fb}]}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x8}, &(0x7f0000000140)=0x8) 18:01:33 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd(0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7f, 0x4000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)={0x3, r1}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000180)={0x2001}) 18:01:33 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(0x0, &(0x7f0000001200)='net/ip6_mr_vif\x00') ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000001240)) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0x4, @broadcast}) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r3 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="b5c1d2bd1b1f05b0877d9cdb4d281f4933cf97ca3b43d1ddc4b71c131faf99a2fa9251d24823fa1ba7447e03a077f50d528b5327f8d7ae7a4a9c6d4cc4896c8d9058a7cd3f1e036addd4c316153f3c7ac7d457f3f5ae0c61b80874b2e3a03a366020b08ba3f10b30e8f2c0c1bc49d87e02e912b30f9c50c785cb4847e4bb5858ee1da83d64dde37e9c016c8ccf4e6631a9624ccdefe080636de1c2b9561f8b0f5022da7372f3e8d52a6c19b56efd9b37c171d154a5b670e004cb03df1d6a25f3b63a02dc12471b763166311e4c4085ca0e955261cb94cc882510ec2e7aa065d7aca209bbb410f00238a5eecb67e5f7e0c7c9b52ddb590ec91b6408744081155a95bee48a9c7246c8012e775b6dce755bf51b911eb6f78e430f97cf81b09b4d0d4b82904f542c63c152e4cf799e77ccd67df6b63a61fc8c2169e11c3aba3f8e6472ac7cdd8f407754b12d8011794477e47cae40e05443c6a809c5ab70d5b47d0f103f00136a1897e2951bbd8ca1370066bb2249c036f566bd58436df0b073f920413606bb52447f823e03b48b43486f5fdec7c2bc2a3b8aa8f6c4d44965dc5a5954e8aba68ff17a00c0c36a04fffe63dd4f06af840df57de5441500cb8664f1942650d045a7a240bab28c1c81040e153ff65a92a19709404b00f0ff1bafe61ebc3ecf6f5ff9fb0917308663e709f1e77ba49321dc0f95b899bd4e8f367b553caa81ec6da89a1432f08759e54cd41613c2d92986d6a37775d39cfeddf697ef45d6293600b4aa2ddd4a1a4a32ddb4788d7ac68a3730d0b01768db0a95acfbc628813d2df6e034e2990482cb019af1b83a1d54a1843ba78891fe35148899fbd0d82da64e6b5c005af34d25a5a0f898f5fdb1dea7093b573cf55b9ab12fdd3b3bd9faf80cf591e331110d01d6470e67a6814cac945efe9201bec91fac507914afd600b7859401da2da5687dbadbe988a156212dacdba1549b53320834764da53a34c4fe00915375182566d805d6bd155ee3f37d3803e0e1f86ac686fbd4013c5d66035d9e97f77e7a88dc4d6c7dcf691517c81e8b9d5e40795e77f8f33fb9069400389d7e0794cff76ae206d604fe34168cfe1c5240135f0af537bc8b3803b6f90ac9fcdb05981dbfeda73ace1d2a371db9536b7c97cc4977b5035b0678ac7e1950391ccf46eb41c0b2500ecad5fc91f2a6ef4bf25ad23a42acb5698b40411c0713d0dc382c20aeed50922cad70f667712cce49376d22538f9d03e4f5275094e50249346ff75e68bafd483f692bcd55071156f1af47578e70527aee1e10024df60af3f82872ed3f0a5570f6a0bdcabd8c9453aef866e945a0d6af2d282bb19d06b166602ebf46b9eb7ee94ec5c01784a5a0efe748c0c748dbd67daa45f586300e7e242a83f45524607aa9ca3b86184aabbc45cb1f5ac23209227fa121b5e2abc36e6cb0ca312c4fbb791e3a63f73fb76a72503f4d0314894cddaff706a28a6225abb24eed98e8b59fc5a7c4d90c3c11cc3900238f7c9ca25e0aee9839e9cc1055d9f822dadc91c7528ee689bfed819e6694f4cc3eac5580f959709f9d015151ce9d28dbb89bf5e66d33340e4ed7145830c9ecf9620fd09823c1ed900aa308e5ac4755044aec184f30dab74d17d2dbc92160c9d46ba0c70e8023d952d41526947d894f84e7907b392875d546f0b802ba88145e957d641976d0088b847e39b99b95b93ba11a54664338eefb54ce20c4a79bb7900e6a6a1782af47199a7ea2fc525da099fcdcd9a3f859e9d754f1535d2cb25a2ab988828757e32999551ab59ac720ac74cb5f2135f0d871a0397d0b3e8401e59c188b6b86c8a3ee8252b0b09d79eb2e7050d1a1792cafb3b6b5cdc3b8e8461928eb52cd79e020664ba399db499a78d0969fbb86fb172b3a585a150853e2281df884c0391c0b26ca87d9c978f4169f9f3273d3d37b4debdb5f46a39b3568decdb97b1ccbfb00dba5f0bf46528e0e62fac5c8fefb2d8f86cbfbbbad35da259f00b3d19c16358f053435bec6c451f4195b7d991a57e188c1d031a328d1a7193b6cd442dfbacabee6ddde608632d509ce58f097c29e1207c6623538f474a02bc76403720f3ca8f6e13bd2f07c1fb5aaa9e4ebff06c9d2d17ff78683c64cf70464b49149433368144bd4d8f565f4a15436a653532b76c191ac53203913e472275c735a6d314866d5c6879ec8642ea944356846cad8d12572478c3c4713c835421adb15b81099e954022c5dfbab54f4c6676b44acdfa7f2d95bc9308729b225f557be9bb6fa7db9043aaadb7910f8b3175194cec3b5ec88d8854404ead108305e89efde7f77e85dc82b9bd366e92dfe5b14911ba71305819bc5836acacc83635a47631d55459b9e8b9a746335a57a4630fe98228ead2ede881decbdf5ac4762b7890e28bc4570d8dae1316fcea47a2375b663488dddd4a037f21aec2c389a8a05d2bb5253a7923636c8b3f33fdcfc5a4d721d684d5f278cd9d09989eac357e8d70a73b957a0cdd852f4594a5b99ede0748db43979d9bf6d9089211bc8ae67af2968953bd0b844ec919938d89e73cd7f08e1971574c2988c9ec4c1dc6de928d544fbc677b134ef54d5b96027baea0f1b93e3b4d7f292b492433eda814f4e0880a6219224cd2e66ffd503f51e4a3cc47946a1cb89fbd72f6d9275dae359854e7cb5fcedad592f3cb52cc60797b59b6e821c8dfa40af21f0140c7be150a129a11644743c7c6d748ce6a101112603a5151edc2bde03d9dc40b3c9c6f2cf783df85c6e4ef71ce3c7ca390452a5c5876ea05e0156bb82fc8fc1bdc4b64178126adae3014270de6459d9d47cdce3d9327ec6a8edff9883514fd422bc01c46fa174b721f94d26ef056495b7920d06574fae144c0233880dd3ae8155992326fd722d40061ce162f61833a47d536e6782a1fa83707d82582cfe6ecb4bb3f4ce70cd1314f8476ce40a25b16a8f6dda97b2588c9ed27f29e7c57d7a07c1d3cc40e4ee06e113804874fe1b26fbc9dd1816cfe643ef5cb64c75e65043f0f7ac29242f322faeebd6bafb39bb443d05331914a248872e93b21d42b8852b54affcb9024faa7ed0b09df8a3b351480a451739d9dcfcf51e687eafb9e95c156766416b319850b5ca0a759ac794fd569544ed73a26cdf70f10fad031cbad2d050a2be49578f968f9effe8f1343bf9e4ec89e95f8aa861406835f7935e17f26adb749aff46ada6b6e221f0511dedc8edee5fbc3065f9141bbae7209270b59d33421dd57ecafb039711ccd6115b445243875c37cb92f4a1ed50b6bd7f29f0d4edd4db706e5a94ba3c85894338d4acd491a4021466e80e4cca6d616b64d531694d3e435f06638176b07576ddf3e23e664b5259b62d169c7ddbe756a13481eed8da938c53ff33de7e4df219c54c88469e952f8291e402c2a2ffafb7cc6dd070fb54d0dcc9f5f5818b715d728e7895f3ed757f2a685de1bd39ba9a639452cf954506da4d83f2ba282b0476c48910d38618c2153c6a368a7cd4142f11ac4124c26b2cc428b9c857fbf12eeda60b9bb076e90f857d68c6e10d2a0412bb8de232e45ce9f9f804cbb02cd10357aca9340fcc8c7e507d75ab264a53bbd4bf4dce54f6c908a0b726ae00dd370d78293518ae537c686c47707a435269a4f51322919357d313014b137944a55f7cd052f82e5e8e49adc250b853488d1381e57388dbbc25fba8b36104d8d68a8303eb67af9154da95ff04d050655eb2308bfc77a96500b5ece8a0eb7cdc2a89c9bde20338032a9a217c58e7fbbb81d4d902be709b1e7987b469e0e3776054cfd6b6f7f624b078f52266e33db660a74e0d2a44dd9c753e126df43653f6a941cfc41bce1aab0950eabc41cfb86699c2a06c1b612d11fff724ca08bac1668e66bcab830006cba87ae006a931f741cd6aa0831fc19fc44e5336a23ebe81366b158c8bfbb5b0b33095832d672e1132dda8ac21ef6bd55b631d6be2f3e592e8a74376001ec64a5a1463524d5f4c8d2bc81bdf4d291c252c52d38123cc0a2b91c70adae108a4de0557cc8d3cc09debab9e21a6e6c7b1c7e5574550f824215c50fe01ee44f6a2d5c5a6c98412e908709269d2eaa63deb0cf92046f10ed81dd94f1b6161494157d38905aa53f97445d8b70fd1cc771a749f8361f3fe87f657c85555503b115f8b01a970ca4d18596bf5495f6ea1994418625bfae2e24260a943441ae11efe82a021d07eb4a45dc04eed810d46bfaaab726f4e2df729c550cd23b8997840ed5e3427799a4595b9fa8b4ca5685108bc5a3acc749b187634d685fbec374ff611e19250185a4240ac216827df17284f46255e490283c6db8a08b4b103ec06d3b198b4f5e62fe9362ef7304fc87223178b302f728b7fd6cf7e1187065683c30c0e3acf28c0ddc8bc90a94973f172d434dff4c431c0373c297635b9a2b65ccaf3a93e735bfbf523d2cf48a19707764954aa19b6efa41a9d938db3a12e1f924609f71e672125a873c3597a208d53936dca063f547a641d5c7e66fbbf5852fbb53048476d6ccee2ef3dab4946101c9ee363bcf6d314dd6596c6f5ccbb6fce20eaf1a485abc8f4b0d578e14631faa8a2cc11a9fbfa4a87d134a18dfeaccac9ab97107c8dafaa7279c719a51d37c8de396e5143abcfd045f221faff9add02acf93727bfb3515f7dec903bdc18143c5b94855c2056be2ec6576cb035e3755fd021e6ec6a14400a53536e831c59c11b4bc58c72ee13c5c6f4de53b33fe9b896dd2f2fce9b8b36fa1b065fdd78b009c9d4c024462bcfda947614146afb4e2b80df07fe602f94a4786255bb6a90a546eb805e09ece31513cfbe196005c5b4da8a3e4aed497270631004086ceaf3da41cdf63a72943214449473f82a979064a6b1545d6e4fd3aa1d59d131aa993e04e66bf773a19cf7f90f52c41433e762cda5960e1d8c285a5fcb98bba7e9a9b0fe3c4dd8a00a902f9092a5e83ba1e350fe2081160904165301ce844f32242e15d2d663da9a780e2bf12c320b66784e0ffde58d1e2e757fb1cead784010403a546b8f26621b9ad16bd816ad5960ced39c865b58563db284dfc1788fac7afcca7083d0f66d17e09198dd838f374a7c33d3e97d79b4c3057ad1223a3e603a740dadca365dff2e37eb29d658aa95337c94b4feabf50123b73627bd20f3eeb955c18c64750a97075644868edea7fb29314572455749d78632bb84970afaffa7508ffcf503a3fd61627879a2e3ee8fdad7eafb7be09751ba4680ce023c05713bb5ba40dad8972429924d4498dcde910e5a21cef7a69dc7c2674bda6b550b47e7e602300364ac0d58723641104f70b2583a765c512d5bdf1faa02ae97b1b74e5cfefb5d718b741584d40a55a77b32a1acb08b29d52b285f8fcbc056985dfb15fba32398560d012c0192327584e38addd6d636060fdb5d474c0d3f5617a10b5d2ed8b01ace8004fb234e5b7fda0b0060e01b89c81c4e99a205275d1e4787f608fe6422500bb25cb322144926a0f28031823473a78acde2573655f79f7a35d696266f58acc93a078a8780d78ce6ebe64a5b698aa401c4462b7ef4c159c79931fa6aac4d9f3460a20f64f820ce4a5dffd8535b8f79b58ce0d22d30fd04af9cfff4eeb8509b0544b55775017250a997b31986a6b0096b5ab79f228ac2e2e8103f344c78eac615e326fcd0af4a60ed3a1325a8edabb70b8ea3f7fba1e4a7a42153781e422e509d1f239551b3dd17f32b24af78f38e600423e0d283d4a8b573014d644b45ee8f1040229c012cc2ba65ea220f48e305", 0x1000, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r1, r0) 18:01:33 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e20, 0x100000000, @mcast2}, {0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x25}, 0x100}, 0x3, [0x9, 0xa4e2, 0x9, 0x7, 0x40, 0x5, 0x3f, 0x53e4]}, 0x5c) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000140)={0x9a, 0x24, 0x80c, 0x7e}, 0x10) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000004c0)="6a61492704c5eb374088761df4b89b4360c92f57", 0x14) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa) 18:01:33 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:33 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000080)=""/122, &(0x7f0000000000)=0x7a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0070696473202f7264f01f60"], 0xc) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b7c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b9038aa174036ed7e08f93dd44c07c"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x3) 18:01:33 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) bind$inet6(0xffffffffffffffff, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:33 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b0", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0xffffffffffffff0f, 0x8000, 0x6, 0x6}, {0x7, 0x8, 0x39b3c26f, 0x7}, {0xfffffffffffffff7, 0x6, 0x7f0, 0xffff}, {0x2, 0x5, 0x3}, {0xffffffff, 0xfffffffffffffffd, 0x6, 0x3fb}]}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x8}, &(0x7f0000000140)=0x8) 18:01:33 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000080)=""/122, &(0x7f0000000000)=0x7a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0070696473202f7264f01f60"], 0xc) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b7c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b9038aa174036ed7e08f93dd44c07c"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x3) 18:01:33 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) bind$inet6(0xffffffffffffffff, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 247.029754][ T9587] device nr0 entered promiscuous mode 18:01:33 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000080)=""/122, &(0x7f0000000000)=0x7a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0070696473202f7264f01f60"], 0xc) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b7c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b9038aa174036ed7e08f93dd44c07c"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x3) 18:01:33 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x100000) bind$inet6(0xffffffffffffffff, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 247.596419][ T9613] device nr0 entered promiscuous mode [ 247.661819][ T9625] device nr0 entered promiscuous mode 18:01:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b706000001ed0000bd400300000000006506000001ed000071182800000000007c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) close(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80082, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x5, 0x1f, 0xbd, &(0x7f0000000080)="9059560311bd5e11ff6311be33240faa3d99afd0f587bdc2c9147c05d6bdabbdac6c7a4294f8e3ee041613a5e5e06773d22c723f19d71ed6dc883a0ded5d3b4bc9e881b6a8d21a7fb8a6a21de683c83dd2035e467c9e68dc6f9c38e4b5442818c3f8d38912a6fb6c4da706597d715d6a4da82d9a44cb9b838ff98a16425bed85f71cb7b80a5d88ad387c00ea9686f244da9d5e9a3d2688d60f2e3c385f941384d0ef4dd70b2befe5c1962b64df35daee932aa76559ac79ddb23fba4e72"}) 18:01:36 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:36 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000080)=""/122, &(0x7f0000000000)=0x7a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0070696473202f7264f01f60"], 0xc) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b7c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b9038aa174036ed7e08f93dd44c07c"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x3) 18:01:36 executing program 2: r0 = socket(0x1e, 0x2000000005, 0x0) r1 = socket(0x1e, 0x2, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000040)=""/90, &(0x7f00000000c0)=0x5a) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r1) 18:01:36 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000080)=""/122, &(0x7f0000000000)=0x7a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0070696473202f7264f01f60"], 0xc) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b7c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b9038aa174036ed7e08f93dd44c07c"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x3) 18:01:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='sessionid\x00') clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000580)={{0x0, r1/1000+10000}}) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x8, &(0x7f00000015c0)=[{&(0x7f00000000c0)="fb730f4a27dda3463b71b7ee95fbdbec6a613f7d96c7cc985a00e5a084aac8c9574040c44e8979eba61f8f04e1275319f0c8", 0x32, 0x3ff}, {&(0x7f00000005c0)="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", 0x1000, 0x3}, {&(0x7f0000000100)="391acfc7c485cfec050b4559abeaf7c5a5f0b250708671deb99412578a5f8c4ee92a4464134d462e0a5aedbb412fae7bebdaed73b0c9ad4e83b8a7e2cac890cbad40ac8dca10466f1a32af05da412e602e86edb5d06fe8d2d38039db9e255d578630e95510c6544bc969e5ec6b409c67c42a675d4de3fc8bf0f91e3b918a87ec3dff93c0b6912d966fb2260d7e41c62786e26e3cf3378816edb9f489e4c14f522386212d10c8fdc8d53a055f205db69248a41c09b819ffa2fd99e4d7c72c8fb3d5dca76ab4c91952bf1cd04397476d23d50bc4d7398e9e18b924b647e7b2ea4bbefe46f334ad521a6e53b49c32238a9e", 0xf0, 0x40}, {&(0x7f0000000200)="316500239c8144b419a391466993a598a5b182", 0x13, 0x7fff}, {&(0x7f0000000240), 0x0, 0x3f}, {&(0x7f0000000280)="4977ffefc2d0ed90cf97bd58b194297e50a7f65030eb3a5e845a20239296aea8f1ddbc41f95bb03de12dab3f8206d43006d730ba9d1f47b493786aff6cd596d1ceda4520c08034b0621ea78a862924791e111652f0b8b0d4966e27e4d293ed9906c2fb79a03d1e87f0e4af772d58bf9c0737f368e57e91a0137ecba0bcba9c0bf2b7188c706caf4be828ca834e58d921d41194daf0b84463b362c46c4f2ea41f2ceeaafbcdc56923c6e40571da05ed1866c55597290f001002a73482d939c32e17fe7235c4ae22", 0xc7, 0x9}, {&(0x7f00000003c0)="14255cc51a014b88f972b18443218f9489e4e0b132ebfc5d383cf79129df2a3dd84a62177e2e363d45de8ed51566204d85b262ca4a1065c48bf0ee55f282d5147d6c43b288ed2429a4e6b0b44d49053e965397fece8fceca5a8e92d46d39887b", 0x60, 0x8}, {&(0x7f0000000440)="a56450282b4afdf8f98e3e213ff2008161a416a09983b05917c08e9674caf7703007a68e1cb2b9e11188b1c7073b5bb60406f603a1c815a014c39b14f29ce8ed5007ccd5749c5659f8204f68b577a0f5af8ed7102db17aa597fbca6b213e054241dc981ebca9045eec7d37795a417d30017f98ae7cccaa58ba6f4086f11911581ba866aeb6dd24ac6c8f7505a3c5e958dfa02ea7725a5a8f587b8a559de1e072b7e6ab368a951984f5216477804c3b2f5b50f63b87bf4881aff2407729564ef4b57737dff42a0eb6f26968fd37f32698ea065f314df2e5aab7", 0xd9, 0xacdf}], 0x804004, &(0x7f0000001680)={[{@spectator='spectator'}, {@nosuiddir='nosuiddir'}], [{@appraise_type='appraise_type=imasig'}]}) readv(r0, &(0x7f0000000580), 0x3c1) pipe(&(0x7f0000000000)) 18:01:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300090468fe0700000000000000ff3f010000004500010700000014190019000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x88202) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[r0, r0, r0, r0, r0], 0x5) [ 249.966556][ T9639] device nr0 entered promiscuous mode 18:01:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:36 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000380)=0xe8) setfsuid(r0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x42000, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(cbc-aes-aesni,sha256-ni)\x00'}, 0x58) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000000000000000000000400"/36]}) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x1000, 0x0, {0x8, 0xfff}, 0xfff}}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) [ 250.016970][ T9659] gfs2: Unknown parameter 'appraise_type' [ 250.137137][ T9647] device nr0 entered promiscuous mode 18:01:36 executing program 2: r0 = socket$kcm(0x2b, 0x5, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x208400, 0x0) r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x1090c3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x10000, 0x3, &(0x7f0000000200)=[{&(0x7f00000000c0)="797a0da550674a6665124604df0a0696638cc85ec0d63d4c75644e0a90d958be586c47f0628a5024c45bab4ebdb579d03395449d8de8f981b41f5d2d292727997014bf3c64224f7a2c1d503c69caa5b041fe8677f23eb6c546302d83669c4890ac3236e0d61506d6609f3e45537603826ab94f77a3994b5e2d0b7c6c", 0x7c, 0x3}, {&(0x7f0000000140)="e980b3ac721217142c636d416d2a524d2103cfd4010de4725d17f5750c5b3cf473bf035900f30e7726cf1f2f212424135ed93d1ce5660513a40bd02e53cf1c3699fb090765cfcc1f6de6acf2486e9abd0abff0052ea28b09dde2222dd104fc57dacc877b434097", 0x67, 0x4}, {&(0x7f00000001c0)="f5b4e4b5", 0x4, 0x9}], 0x40, &(0x7f0000000280)='*mime_type,\x00') socketpair(0x22, 0x2, 0x23, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000300), r2, &(0x7f0000000340), 0x8, 0x8) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req={0x4, 0x7ff, 0x7f, 0x2}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x600000, 0x0) 18:01:37 executing program 4: setrlimit(0x800000c, &(0x7f00000000c0)={0x200000000000000}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10100, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/100) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x2, 0x1}, 'port1\x00', 0xa0, 0x1, 0x8000, 0x6483, 0x0, 0xb5, 0x11, 0x0, 0x2, 0xffff}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000180)=""/114) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000002c0)) 18:01:37 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000380)=0xe8) setfsuid(r0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x42000, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(cbc-aes-aesni,sha256-ni)\x00'}, 0x58) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000000000000000000000400"/36]}) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x1000, 0x0, {0x8, 0xfff}, 0xfff}}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) 18:01:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x800, 0x0) fcntl$dupfd(r0, 0x0, r1) setresuid(0x0, 0xfffe, 0xffffffffffffffff) [ 250.423977][ T9687] delete_channel: no stack [ 250.442613][ T9687] delete_channel: no stack [ 250.496249][ T9687] delete_channel: no stack [ 250.523564][ T9687] delete_channel: no stack 18:01:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x305601) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r2}}, 0x15284a) 18:01:37 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000001, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cc62e0a480e180f000000da136891120009000e00010003000000000000031204", 0x2e}], 0x1}, 0x0) 18:01:37 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000180)=0x4) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000100)={0xfffffffffffffffa, 0x5, 0xaa1, 0x6}) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0xffff, &(0x7f0000ffe000/0x1000)=nil, 0x6) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x4) unshare(0x2000200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') setns(r1, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) 18:01:37 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x101000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x200, 0x0, 0x0, 0x7f}) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000140)="415aa37a0d3358a7d0070e3a8cc24788b1946c2a73f9ab2c1c94836a123c23797bf4b2cd0a2910baa82feb") ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000180)={0xfd, 0x0, [0xe34, 0x7fffffff, 0x9, 0xcbc]}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/69, &(0x7f0000000280)=0x45) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)={r1, 0x2}) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@barrier='barrier'}, {@type={'type', 0x3d, "fb8cb9da"}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}]}) 18:01:37 executing program 1: mq_open(&(0x7f0000000000)='..\x00', 0xfffffffffffffffc, 0x0, 0x0) 18:01:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x6) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x0, 0x1}}, 0x26) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000080)={0x9, 0x67b}) 18:01:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write$binfmt_script(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0xf9, 0x1, 0x4, 0x2, 0x1, 0x2, 0x6, 0x4, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={r2, 0xaf, "f18399eb3fdf5cebeed43cc1d523b822433b251a057f88be5891ba598cd2314b29c63d15ca576764180ef9e78039f79b1d1ef76f144e76cb4af775fb70e8614daa1388afec4fc3a5d61dc5e7cfab49e6ec507338b8b6ac2dd5a4216a3018c66df638772b12051ee2785fa1c594688d7edf9f2edeec45d8f6cfcceb99825ef68f2b56006b1e1ec158d8016e0821e8a7ee15ebbc490c5abc19d0de61c90fa30630558b094c461f88a0ba26eb045f9cac"}, &(0x7f0000000100)=0xb7) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) write(r1, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000008001e0000000000", 0x24) [ 251.110312][ T9713] hfsplus: unable to parse mount options 18:01:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$packet(0x11, 0x2, 0x300) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:37 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x305601) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r2}}, 0x15284a) 18:01:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000026c0)='/dev/usbmon#\x00', 0x7, 0x10000) bind$rose(r3, &(0x7f0000002700)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, @bcast}, 0x1c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.411337][ T9739] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 18:01:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) r2 = syz_open_dev$mouse(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x7) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) readlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)=""/124, 0x7c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 18:01:38 executing program 0: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300055bd25a80648c6356c10324fc004000000004000a00053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 18:01:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r0) tkill(r1, 0x15) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) 18:01:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 251.551492][ T9752] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:01:38 executing program 4: clock_getres(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000100)=0x3ff) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x100, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x100) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) r3 = socket$inet6(0xa, 0x0, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b000102bbbf8cb1470e2941a075116519ba6da1e193f073e2d5c50364bc30d298c4aca639ac35d09faecdcda3b0861c0d4b76f97e36b47b03bf9e99b3623c060e90e135e2d73495e1655b26a839bcf685af98b17d1b222c9dc9830fdce82daced87e905bf4d34a902baa669b364d04e854f9e03266b2c4d7956461a1e18d0e3307b3b06c6a746f3f0bcc1b59ab4fff0ca2b6807690f2f50746356fdf55c48d960046e371aed783db25c769dff7bc9c9a6589b7073162e805ccc321528ff1342df0064d1f023fffc367f9ab48fb4c58c9807593e33"], 0x10}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000200)) dup2(r5, r4) socket$inet_udplite(0x2, 0x2, 0x88) 18:01:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f627573206e65742f616e79636173743600202f6465762f76666d6f2f7666696f0020776c616e3024206e65742f616e796361737436000aa14648a5422b97b609d20e7fb314cd3b862a00"/92], 0x5c) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0xffffff9f) accept(r1, &(0x7f0000000300)=@hci={0x1f, 0x0}, &(0x7f0000000380)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x5, 0x0, 0x0, 0x0, 0x6]}, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x6c]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20001, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x16d) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000240)=0x18) preadv(r5, &(0x7f00000017c0), 0x3a8, 0x3c) 18:01:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:38 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = syz_open_dev$mice(0x0, 0x0, 0x10940) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@initdev, @in6}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) gettid() gettid() r1 = semget$private(0x0, 0x4, 0x8) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000480)=""/4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x9, 0x3, 0x484, 0x268, 0x0, 0x268, 0x268, 0x268, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3, 0x0, {[{{@uncond, 0x0, 0x248, 0x268, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x0, 0x3, 0x1, [0x7, 0x2, 0x1, 0x770d, 0x80, 0xffffffffffff32c6, 0x7, 0x708, 0x7f, 0x8000000000, 0x8, 0x5, 0x13, 0x5, 0x200, 0xff], 0xc}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x1, 0x0, 0x0, 0x1, 0x30, 0x0, [@mcast2, @mcast2, @dev={0xfe, 0x80, [], 0x21}, @ipv4={[], [], @multicast2}, @remote, @rand_addr="53299dbde4fcd7c938dadca379a1c941", @remote, @mcast2, @dev={0xfe, 0x80, [], 0x11}, @remote, @empty, @local, @remote, @empty, @loopback, @ipv4={[], [], @dev}], 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@loopback, @local, [0xff000000, 0x0, 0xffffffff, 0xff000000], [0x0, 0xffffff00], 'syzkaller1\x00', 'team0\x00', {}, {0xff}, 0x3f, 0x0, 0x2, 0x21}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@eui64={0x24, 'eui64\x00'}, @common=@icmp6={0x24, 'icmp6\x00', 0x0, {0x7, 0x80000000, 0x800}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x401, 0x7fffffff, 0x8, 0x9, 0x100000000, 0x80000000, 0x7f, 0x7]}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x4e0) r2 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x4, 0x208000) syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@dev, @in=@loopback}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000ac0)=0xe8) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000080)={0x1, 0x0, [{0x3002, 0x10, &(0x7f0000000040)=""/16}]}) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 18:01:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r0) tkill(r1, 0x15) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) [ 252.063252][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.069576][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:01:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:39 executing program 4: clock_getres(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000100)=0x3ff) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x100, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x100) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) r3 = socket$inet6(0xa, 0x0, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b000102bbbf8cb1470e2941a075116519ba6da1e193f073e2d5c50364bc30d298c4aca639ac35d09faecdcda3b0861c0d4b76f97e36b47b03bf9e99b3623c060e90e135e2d73495e1655b26a839bcf685af98b17d1b222c9dc9830fdce82daced87e905bf4d34a902baa669b364d04e854f9e03266b2c4d7956461a1e18d0e3307b3b06c6a746f3f0bcc1b59ab4fff0ca2b6807690f2f50746356fdf55c48d960046e371aed783db25c769dff7bc9c9a6589b7073162e805ccc321528ff1342df0064d1f023fffc367f9ab48fb4c58c9807593e33"], 0x10}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000200)) dup2(r5, r4) socket$inet_udplite(0x2, 0x2, 0x88) 18:01:39 executing program 0: r0 = socket$inet6(0xa, 0x807, 0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) syz_emit_ethernet(0xffa1, &(0x7f0000000400)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004500fe00000000000000028890780000000000000000000000000000bd30810dfa2f9679f5807a9032d9abc3b779b510e68333355183de18775b1c35912a200b22d014f33713bff9cc9fe2d8ec22e6b37151e7ea2268f2295d7a82c220700a6f01d8dd021a2061bbcac323632d97de55d0201bb27abf997017aa4cef838f2636a82b529869e771b8c469f90339d38900d130478621b6b44a9dbc6aeca1f1daaab3048845771c6a3200000000"], 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000000c0)=0x735) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000080)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6a, r3}) [ 252.326507][ T26] audit: type=1800 audit(1563991299.090:40): pid=9773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16608 res=0 18:01:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) r2 = syz_open_dev$mouse(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x7) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) readlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)=""/124, 0x7c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 18:01:39 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = syz_open_dev$mice(0x0, 0x0, 0x10940) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@initdev, @in6}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) gettid() gettid() r1 = semget$private(0x0, 0x4, 0x8) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000480)=""/4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x9, 0x3, 0x484, 0x268, 0x0, 0x268, 0x268, 0x268, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3, 0x0, {[{{@uncond, 0x0, 0x248, 0x268, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x0, 0x3, 0x1, [0x7, 0x2, 0x1, 0x770d, 0x80, 0xffffffffffff32c6, 0x7, 0x708, 0x7f, 0x8000000000, 0x8, 0x5, 0x13, 0x5, 0x200, 0xff], 0xc}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x1, 0x0, 0x0, 0x1, 0x30, 0x0, [@mcast2, @mcast2, @dev={0xfe, 0x80, [], 0x21}, @ipv4={[], [], @multicast2}, @remote, @rand_addr="53299dbde4fcd7c938dadca379a1c941", @remote, @mcast2, @dev={0xfe, 0x80, [], 0x11}, @remote, @empty, @local, @remote, @empty, @loopback, @ipv4={[], [], @dev}], 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@loopback, @local, [0xff000000, 0x0, 0xffffffff, 0xff000000], [0x0, 0xffffff00], 'syzkaller1\x00', 'team0\x00', {}, {0xff}, 0x3f, 0x0, 0x2, 0x21}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@eui64={0x24, 'eui64\x00'}, @common=@icmp6={0x24, 'icmp6\x00', 0x0, {0x7, 0x80000000, 0x800}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x401, 0x7fffffff, 0x8, 0x9, 0x100000000, 0x80000000, 0x7f, 0x7]}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x4e0) r2 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x4, 0x208000) syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@dev, @in=@loopback}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000ac0)=0xe8) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000080)={0x1, 0x0, [{0x3002, 0x10, &(0x7f0000000040)=""/16}]}) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 18:01:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) r2 = syz_open_dev$mouse(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x7) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) readlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)=""/124, 0x7c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 18:01:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 18:01:39 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = syz_open_dev$mice(0x0, 0x0, 0x10940) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@initdev, @in6}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) gettid() gettid() r1 = semget$private(0x0, 0x4, 0x8) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000480)=""/4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x9, 0x3, 0x484, 0x268, 0x0, 0x268, 0x268, 0x268, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3, 0x0, {[{{@uncond, 0x0, 0x248, 0x268, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x0, 0x3, 0x1, [0x7, 0x2, 0x1, 0x770d, 0x80, 0xffffffffffff32c6, 0x7, 0x708, 0x7f, 0x8000000000, 0x8, 0x5, 0x13, 0x5, 0x200, 0xff], 0xc}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x1, 0x0, 0x0, 0x1, 0x30, 0x0, [@mcast2, @mcast2, @dev={0xfe, 0x80, [], 0x21}, @ipv4={[], [], @multicast2}, @remote, @rand_addr="53299dbde4fcd7c938dadca379a1c941", @remote, @mcast2, @dev={0xfe, 0x80, [], 0x11}, @remote, @empty, @local, @remote, @empty, @loopback, @ipv4={[], [], @dev}], 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@loopback, @local, [0xff000000, 0x0, 0xffffffff, 0xff000000], [0x0, 0xffffff00], 'syzkaller1\x00', 'team0\x00', {}, {0xff}, 0x3f, 0x0, 0x2, 0x21}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@eui64={0x24, 'eui64\x00'}, @common=@icmp6={0x24, 'icmp6\x00', 0x0, {0x7, 0x80000000, 0x800}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x401, 0x7fffffff, 0x8, 0x9, 0x100000000, 0x80000000, 0x7f, 0x7]}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x4e0) r2 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x4, 0x208000) syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@dev, @in=@loopback}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000ac0)=0xe8) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000080)={0x1, 0x0, [{0x3002, 0x10, &(0x7f0000000040)=""/16}]}) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 18:01:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:39 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = syz_open_dev$mice(0x0, 0x0, 0x10940) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@initdev, @in6}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) gettid() gettid() r1 = semget$private(0x0, 0x4, 0x8) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000480)=""/4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x9, 0x3, 0x484, 0x268, 0x0, 0x268, 0x268, 0x268, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3, 0x0, {[{{@uncond, 0x0, 0x248, 0x268, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x0, 0x3, 0x1, [0x7, 0x2, 0x1, 0x770d, 0x80, 0xffffffffffff32c6, 0x7, 0x708, 0x7f, 0x8000000000, 0x8, 0x5, 0x13, 0x5, 0x200, 0xff], 0xc}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x1, 0x0, 0x0, 0x1, 0x30, 0x0, [@mcast2, @mcast2, @dev={0xfe, 0x80, [], 0x21}, @ipv4={[], [], @multicast2}, @remote, @rand_addr="53299dbde4fcd7c938dadca379a1c941", @remote, @mcast2, @dev={0xfe, 0x80, [], 0x11}, @remote, @empty, @local, @remote, @empty, @loopback, @ipv4={[], [], @dev}], 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@loopback, @local, [0xff000000, 0x0, 0xffffffff, 0xff000000], [0x0, 0xffffff00], 'syzkaller1\x00', 'team0\x00', {}, {0xff}, 0x3f, 0x0, 0x2, 0x21}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@eui64={0x24, 'eui64\x00'}, @common=@icmp6={0x24, 'icmp6\x00', 0x0, {0x7, 0x80000000, 0x800}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x401, 0x7fffffff, 0x8, 0x9, 0x100000000, 0x80000000, 0x7f, 0x7]}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x4e0) r2 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x4, 0x208000) syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@dev, @in=@loopback}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000ac0)=0xe8) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000080)={0x1, 0x0, [{0x3002, 0x10, &(0x7f0000000040)=""/16}]}) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 18:01:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r0) tkill(r1, 0x15) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) 18:01:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x4400000000002040, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000280)=""/223) 18:01:40 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200080, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x48, 0x0) fdatasync(r1) 18:01:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3), 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000bfcffc), &(0x7f0000000000)=0xfffffffffffffde3) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000040)={0xbec, 0x5, 0x20, 0x0, 0x6, 0x15, 0x1a, "409251925bbe6d13e635ae08e5034c062e0f7032", "130956eafb7491ef6bfee1b1cff76c3edcd8619e"}) [ 253.443285][ T26] audit: type=1800 audit(1563991300.210:41): pid=9839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16613 res=0 18:01:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x200) 18:01:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000080)="1c000000f4ffff000000000000000000000000faa3f1b0d6c2d1f59e1d8efa928a9f37a0a4", 0xb454af17eba06192) 18:01:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) ioctl$TIOCSETD(r0, 0x5437, 0x0) 18:01:40 executing program 1: rt_sigaction(0x10000000000035, 0x0, 0x0, 0x4, &(0x7f0000000380)) rt_sigaction(0x34, &(0x7f0000000140)={&(0x7f00000000c0)="0f0112362e36f20f78e4e3418fc978c26af0dc8c65df0e3f6ec421a9d353c066420f3a22f900c482dd91747700c4e17a111ff24f0f2ce526deb9e8000000", {}, 0x1, &(0x7f0000000100)="c4a2c98c280fe129c463455ea7cf00000055440fa8260fd3c3c463ed6f010bf20f59753a36410fea192ef3460f6f354ccc000041dbc7"}, &(0x7f0000000200)={&(0x7f0000000180)="67490fae0f3e653641d855cac4e155fccc66400f3a63ebf265f20f5d4600f649bc0dc4035d485efbc8c42299dfdd66440f3809dff22e2e2e47d8e0", {}, 0x0, &(0x7f00000001c0)="6566660f380ada40d8d866420fd7c964660f38371343f6bc7bb2b880202ed0aec062bc20c402dd45bb84a30000c4c2c5b661008f6978d343c62e0f01d9"}, 0x8, &(0x7f0000000240)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x80002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) io_setup(0x0, 0x0) openat$cgroup(r0, &(0x7f0000000440)='syz0\x00', 0x200002, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1fc000000, 0x40000) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) restart_syscall() semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @empty}, {0x307, @dev={[], 0x24}}, 0x48, {0x2, 0x4e20, @multicast2}, 'bcsh0\x00'}) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000340)={'veth1\x00', {0x2, 0x4e20, @empty}}) getcwd(&(0x7f00000004c0)=""/116, 0x74) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x21c) listen(r2, 0x101) ioctl$int_out(r0, 0x0, &(0x7f0000000480)) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 18:01:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3), 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 18:01:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x40, 0x7, 0x6, 0x1ff, 0x3, [{0x9, 0xaf, 0x4, 0x0, 0x0, 0x1080}, {0x100, 0x3, 0x4, 0x0, 0x0, 0x4}, {0x7, 0xffffffff, 0xd24}]}) socket$inet6(0xa, 0x1000000000002, 0x0) [ 253.956240][ T9198] ------------[ cut here ]------------ [ 253.963021][ T9198] WARNING: CPU: 1 PID: 9198 at drivers/tty/tty_ioctl.c:319 tty_set_termios.cold+0x11/0x23 [ 253.972930][ T9198] Kernel panic - not syncing: panic_on_warn set ... [ 253.979550][ T9198] CPU: 1 PID: 9198 Comm: kworker/u5:1 Not tainted 5.3.0-rc1-next-20190724 #50 [ 253.988410][ T9198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.998536][ T9198] Workqueue: hci0 hci_power_on [ 254.003335][ T9198] Call Trace: [ 254.006676][ T9198] dump_stack+0x172/0x1f0 [ 254.011030][ T9198] ? tty_unthrottle_safe+0x120/0x17d [ 254.016387][ T9198] panic+0x2dc/0x755 [ 254.020307][ T9198] ? add_taint.cold+0x16/0x16 [ 254.020953][ T3903] kobject: 'loop5' (000000005e51ecc7): kobject_uevent_env [ 254.025138][ T9198] ? __kasan_check_write+0x14/0x20 [ 254.025170][ T9198] ? __warn.cold+0x5/0x4c [ 254.025182][ T9198] ? __warn+0xe7/0x1e0 [ 254.025200][ T9198] ? tty_set_termios.cold+0x11/0x23 [ 254.025214][ T9198] __warn.cold+0x20/0x4c [ 254.025230][ T9198] ? tty_set_termios.cold+0x11/0x23 [ 254.025248][ T9198] report_bug+0x263/0x2b0 [ 254.025278][ T9198] do_error_trap+0x11b/0x200 [ 254.069517][ T9198] do_invalid_op+0x37/0x50 [ 254.073962][ T9198] ? tty_set_termios.cold+0x11/0x23 [ 254.079190][ T9198] invalid_op+0x23/0x30 [ 254.083381][ T9198] RIP: 0010:tty_set_termios.cold+0x11/0x23 [ 254.089319][ T9198] Code: ef e8 96 d2 2b fe e9 e8 fe ff ff e8 8c d2 2b fe eb ae e8 85 d2 2b fe eb 84 e8 be 8e f1 fd 48 c7 c7 e0 e0 d0 87 e8 c6 2e db fd <0f> 0b e9 d5 d5 ff ff 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 [ 254.096513][ T3903] kobject: 'loop5' (000000005e51ecc7): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 254.108942][ T9198] RSP: 0018:ffff888060bbf978 EFLAGS: 00010282 [ 254.108956][ T9198] RAX: 0000000000000024 RBX: ffff888060bbfa38 RCX: 0000000000000000 [ 254.108963][ T9198] RDX: 0000000000000000 RSI: ffffffff815c62a6 RDI: ffffed100c177f21 [ 254.108970][ T9198] RBP: ffff888060bbfa60 R08: 0000000000000024 R09: ffffed1015d260b1 [ 254.108977][ T9198] R10: ffffed1015d260b0 R11: ffff8880ae930587 R12: ffff888060bbfaa0 [ 254.108985][ T9198] R13: 0000000000010004 R14: 1ffff1100c177f4e R15: ffff888088b74a00 [ 254.109048][ T9198] ? vprintk_func+0x86/0x189 [ 254.109071][ T9198] ? tty_set_termios.cold+0x11/0x23 [ 254.109087][ T9198] ? tty_wait_until_sent+0x580/0x580 [ 254.109107][ T9198] ? __mutex_lock+0x3da/0x1340 [ 254.109134][ T9198] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.109148][ T9198] ? tty_termios_encode_baud_rate+0x3ca/0x4e0 [ 254.109210][ T9198] hci_uart_set_baudrate+0x157/0x1c0 [ 254.202984][ T9198] ? hci_uart_set_speeds+0x90/0x90 [ 254.208129][ T9198] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.211670][ T3903] kobject: 'loop0' (00000000cdb4d955): kobject_uevent_env [ 254.214383][ T9198] hci_uart_setup+0xa2/0x4a0 [ 254.214402][ T9198] ? hci_uart_set_baudrate+0x1c0/0x1c0 [ 254.214417][ T9198] hci_dev_do_open+0x3e3/0x1940 [ 254.214432][ T9198] ? hci_rx_work+0xae0/0xae0 [ 254.214460][ T9198] ? mark_held_locks+0xf0/0xf0 [ 254.214476][ T9198] hci_power_on+0x12d/0x680 [ 254.214490][ T9198] ? hci_error_reset+0xf0/0xf0 [ 254.214517][ T9198] process_one_work+0x9af/0x1740 [ 254.214550][ T9198] ? pwq_dec_nr_in_flight+0x320/0x320 [ 254.237160][ T3903] kobject: 'loop0' (00000000cdb4d955): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 254.241209][ T9198] ? lock_acquire+0x190/0x410 [ 254.241238][ T9198] worker_thread+0x98/0xe40 [ 254.241276][ T9198] ? trace_hardirqs_on+0x67/0x240 [ 254.241302][ T9198] kthread+0x361/0x430 [ 254.294048][ T9198] ? process_one_work+0x1740/0x1740 [ 254.299259][ T9198] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 254.305523][ T9198] ret_from_fork+0x24/0x30 [ 254.311357][ T9198] Kernel Offset: disabled [ 254.315783][ T9198] Rebooting in 86400 seconds..