Warning: Permanently added '10.128.0.136' (ECDSA) to the list of known hosts. 2019/12/18 12:28:56 fuzzer started 2019/12/18 12:28:57 dialing manager at 10.128.0.105:36065 2019/12/18 12:28:58 syscalls: 2686 2019/12/18 12:28:58 code coverage: enabled 2019/12/18 12:28:58 comparison tracing: enabled 2019/12/18 12:28:58 extra coverage: enabled 2019/12/18 12:28:58 setuid sandbox: enabled 2019/12/18 12:28:58 namespace sandbox: enabled 2019/12/18 12:28:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/18 12:28:58 fault injection: enabled 2019/12/18 12:28:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/18 12:28:58 net packet injection: enabled 2019/12/18 12:28:58 net device setup: enabled 2019/12/18 12:28:58 concurrency sanitizer: enabled 2019/12/18 12:28:58 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 58.181109][ T7724] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/18 12:29:07 adding functions to KCSAN blacklist: 'vm_area_dup' 'mod_timer' '__snd_rawmidi_transmit_ack' 'copy_process' 'ep_poll' 'ext4_free_inode' 'wbt_issue' 'generic_write_end' '__add_to_page_cache_locked' 'poll_schedule_timeout' 'generic_file_read_iter' 'do_signal_stop' 'rcu_gp_fqs_check_wake' '__perf_event_overflow' 'ext4_mpage_readpages' '__ext4_new_inode' 'do_try_to_free_pages' 'audit_log_start' 'wbt_done' 'do_syslog' 'find_get_pages_range_tag' 'ext4_nonda_switch' 'tomoyo_supervisor' 'ext4_has_free_clusters' 'blk_mq_dispatch_rq_list' 'add_timer' 'blk_mq_get_request' 'integrity_iint_find' 'futex_wait_queue_me' '__writeback_single_inode' 'find_next_bit' 'tick_do_update_jiffies64' 'blk_mq_run_hw_queue' 'tick_sched_do_timer' 'xas_find_marked' 'do_exit' 'blk_mq_sched_dispatch_requests' 'pcpu_alloc' '__delete_from_page_cache' 'process_srcu' 'common_perm_cond' '__hrtimer_run_queues' 'generic_fillattr' 'exit_signals' 'pid_update_inode' 'lruvec_lru_size' 'iomap_dio_bio_actor' 'tick_nohz_idle_stop_tick' 'ext4_free_inodes_count' 'fsnotify' 'taskstats_exit' 'run_timer_softirq' 'dccp_fin' 'fasync_remove_entry' 'sit_tunnel_xmit' 'do_nanosleep' 'arch_perf_update_userpage' 'timer_clear_idle' 'yama_ptracer_del' 'evict' '__dentry_kill' 'kcm_rfree' 'ext4_mark_iloc_dirty' 'padata_find_next' 'commit_echoes' 'kauditd_thread' '__filemap_fdatawrite_range' 'iput' 'ktime_get_real_seconds' 'dd_has_work' 'echo_char' 'rcu_gp_fqs_loop' 12:32:56 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x105000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009375, &(0x7f00000003c0)) prctl$PR_SET_FPEXC(0xc, 0x160080) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000140)=""/213) 12:32:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) getpid() socket$unix(0x1, 0x0, 0x0) tkill(0x0, 0x0) [ 295.334037][ T7728] IPVS: ftp: loaded support on port[0] = 21 [ 295.468864][ T7728] chnl_net:caif_netlink_parms(): no params data found 12:32:57 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) [ 295.509416][ T7728] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.516499][ T7728] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.524653][ T7728] device bridge_slave_0 entered promiscuous mode [ 295.537467][ T7731] IPVS: ftp: loaded support on port[0] = 21 [ 295.544097][ T7728] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.551768][ T7728] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.569788][ T7728] device bridge_slave_1 entered promiscuous mode [ 295.615711][ T7728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.630211][ T7728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.654437][ T7728] team0: Port device team_slave_0 added [ 295.662894][ T7728] team0: Port device team_slave_1 added [ 295.720647][ T7728] device hsr_slave_0 entered promiscuous mode [ 295.758938][ T7728] device hsr_slave_1 entered promiscuous mode 12:32:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) syslog(0x2, &(0x7f0000000000)=""/43, 0x2b) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x6c0202, 0x1a7) open$dir(0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0xc, 0x0, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) r1 = open(0x0, 0x141146, 0x0) lookup_dcookie(0x8, &(0x7f0000000500)=""/67, 0x43) ftruncate(r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 295.864487][ T7733] IPVS: ftp: loaded support on port[0] = 21 [ 295.932356][ T7731] chnl_net:caif_netlink_parms(): no params data found [ 295.949161][ T7728] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 296.000530][ T7728] netdevsim netdevsim0 netdevsim1: renamed from eth1 12:32:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x540a, 0x0) [ 296.044038][ T7728] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 296.112878][ T7728] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 296.176217][ T7728] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.183432][ T7728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.190725][ T7728] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.197802][ T7728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.266125][ T7731] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.288698][ T7731] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.296405][ T7731] device bridge_slave_0 entered promiscuous mode 12:32:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x1cd, 0x4000c0) r0 = getpid() tkill(r0, 0x9) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) sendfile(r1, r2, 0x0, 0x10000) utimensat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x100) openat$cgroup_type(r1, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) [ 296.330631][ T7736] IPVS: ftp: loaded support on port[0] = 21 [ 296.340338][ T7739] IPVS: ftp: loaded support on port[0] = 21 [ 296.350314][ T7731] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.357360][ T7731] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.365851][ T7731] device bridge_slave_1 entered promiscuous mode [ 296.439387][ T7728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.449819][ T7731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.466085][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.477942][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.486968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.503025][ T7731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.521625][ T7731] team0: Port device team_slave_0 added [ 296.540368][ T7742] IPVS: ftp: loaded support on port[0] = 21 [ 296.560268][ T7731] team0: Port device team_slave_1 added [ 296.568049][ T7728] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.575790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.583545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.680888][ T7731] device hsr_slave_0 entered promiscuous mode [ 296.739139][ T7731] device hsr_slave_1 entered promiscuous mode [ 296.778746][ T7731] debugfs: Directory 'hsr0' with parent '/' already present! [ 296.789066][ T7733] chnl_net:caif_netlink_parms(): no params data found [ 296.814538][ T7739] chnl_net:caif_netlink_parms(): no params data found [ 296.827322][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.836047][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.844725][ T3092] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.851797][ T3092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.879842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.890640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.899224][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.906357][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.949726][ T7739] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.956792][ T7739] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.964529][ T7739] device bridge_slave_0 entered promiscuous mode [ 296.971631][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.985997][ T7736] chnl_net:caif_netlink_parms(): no params data found [ 297.004273][ T7739] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.011594][ T7739] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.019787][ T7739] device bridge_slave_1 entered promiscuous mode [ 297.026690][ T7731] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.084433][ T7731] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.145013][ T7731] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.190805][ T7731] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 297.240605][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.261474][ T7733] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.268546][ T7733] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.276377][ T7733] device bridge_slave_0 entered promiscuous mode [ 297.302382][ T7736] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.310348][ T7736] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.317886][ T7736] device bridge_slave_0 entered promiscuous mode [ 297.326303][ T7739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.335827][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.346578][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.355193][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.363753][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.372801][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.380938][ T7733] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.388090][ T7733] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.395861][ T7733] device bridge_slave_1 entered promiscuous mode [ 297.411973][ T7736] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.419285][ T7736] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.426823][ T7736] device bridge_slave_1 entered promiscuous mode [ 297.444784][ T7736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.454804][ T7739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.471852][ T7728] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.482279][ T7728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.494532][ T7733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.504984][ T7733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.515836][ T7736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.536466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.544688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.555652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.564318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.589005][ T7733] team0: Port device team_slave_0 added [ 297.599840][ T7739] team0: Port device team_slave_0 added [ 297.606746][ T7736] team0: Port device team_slave_0 added [ 297.614309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.643354][ T7733] team0: Port device team_slave_1 added [ 297.650904][ T7739] team0: Port device team_slave_1 added [ 297.657548][ T7736] team0: Port device team_slave_1 added [ 297.678715][ T7742] chnl_net:caif_netlink_parms(): no params data found [ 297.770837][ T7736] device hsr_slave_0 entered promiscuous mode [ 297.808953][ T7736] device hsr_slave_1 entered promiscuous mode [ 297.848693][ T7736] debugfs: Directory 'hsr0' with parent '/' already present! [ 297.862505][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.870176][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.940579][ T7739] device hsr_slave_0 entered promiscuous mode [ 297.989060][ T7739] device hsr_slave_1 entered promiscuous mode [ 298.048710][ T7739] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.060960][ T7728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.121005][ T7733] device hsr_slave_0 entered promiscuous mode [ 298.159006][ T7733] device hsr_slave_1 entered promiscuous mode [ 298.208788][ T7733] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.250121][ T7736] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 298.325859][ T7742] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.334152][ T7742] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.342277][ T7742] device bridge_slave_0 entered promiscuous mode [ 298.351758][ T7742] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.358947][ T7742] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.366568][ T7742] device bridge_slave_1 entered promiscuous mode 12:32:59 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8980, 0x0) [ 298.385561][ T7736] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 298.420667][ T7736] netdevsim netdevsim3 netdevsim2: renamed from eth2 12:33:00 executing program 0: 12:33:00 executing program 0: [ 298.460692][ T7739] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 298.500648][ T7739] netdevsim netdevsim4 netdevsim1: renamed from eth1 12:33:00 executing program 0: [ 298.570555][ T7736] netdevsim netdevsim3 netdevsim3: renamed from eth3 12:33:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000044a, 0x0) [ 298.612964][ T7739] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 298.660519][ T7739] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 298.731695][ T7733] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 298.783755][ T7733] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 298.825606][ T7742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.851421][ T7733] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.886144][ T7731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.894675][ T7742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.931177][ T7733] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 298.966042][ T7731] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.997191][ T7736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.006931][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.019077][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.043411][ T7742] team0: Port device team_slave_0 added 12:33:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000044a, 0x0) [ 299.069272][ T7736] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.076860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.089933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.098363][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.105427][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.117380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.126482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.138354][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.145442][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.153941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.162884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.172276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.181322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.190405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.199579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.208468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.217393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.226168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.234098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.242930][ T7742] team0: Port device team_slave_1 added [ 299.257794][ T7739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.276411][ T7731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.294604][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.303216][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.319263][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.327212][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.339338][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.346981][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.356464][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:33:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 299.421095][ T7742] device hsr_slave_0 entered promiscuous mode [ 299.458890][ T7742] device hsr_slave_1 entered promiscuous mode [ 299.488674][ T7742] debugfs: Directory 'hsr0' with parent '/' already present! [ 299.498013][ T7739] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.534563][ T7731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.548116][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.556650][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.564932][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.571961][ T3621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.579989][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.588522][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.596805][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.603841][ T3621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.611705][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.620743][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.629791][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.638127][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.646696][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.655185][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.664113][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.672407][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.680855][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.689109][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.697267][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.704714][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.712205][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.720844][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.729300][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.736337][ T3621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.745435][ T7736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.766699][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.778454][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.786731][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.800775][ T7733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.816969][ T7742] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 299.860974][ T7742] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 299.901072][ T7742] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 299.950509][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.959276][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.967846][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.975030][ T3621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.982925][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.991842][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.000879][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.009587][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.020358][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.036360][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.045344][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.067063][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.075886][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.087819][ T7742] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 300.155036][ T7739] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.166395][ T7739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.176568][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.185055][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.194390][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.202465][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.214769][ T7736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.226491][ T7733] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.249867][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.269528][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:33:01 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 300.305925][ T7739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.359735][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.377980][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.399412][ T3092] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.406480][ T3092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.423543][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.432275][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.443903][ T3092] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.451048][ T3092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.459572][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.468525][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.477402][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.485970][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.494703][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.503328][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.512054][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.520376][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.528507][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.536137][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.543859][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.552394][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.561265][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.579044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.587274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.598968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.606484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.625998][ T7742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.642393][ T7733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.662629][ T7742] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.680704][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.688522][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.723046][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.734669][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.745588][ T7743] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.752707][ T7743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.763731][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.772598][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.781129][ T7743] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.788201][ T7743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.796087][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.805122][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.829639][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.837643][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.860917][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.869999][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.878891][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.889566][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.897706][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.906460][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 12:33:02 executing program 2: 12:33:02 executing program 0: [ 300.929680][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.939765][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.957194][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.987852][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.997405][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:33:02 executing program 4: [ 301.050345][ T7742] 8021q: adding VLAN 0 to HW filter on device batadv0 12:33:02 executing program 5: 12:33:02 executing program 1: 12:33:02 executing program 3: 12:33:02 executing program 0: 12:33:02 executing program 2: 12:33:02 executing program 4: 12:33:03 executing program 0: 12:33:03 executing program 3: 12:33:03 executing program 4: 12:33:03 executing program 2: 12:33:03 executing program 5: 12:33:03 executing program 1: 12:33:03 executing program 0: 12:33:03 executing program 4: 12:33:03 executing program 3: 12:33:03 executing program 5: 12:33:03 executing program 2: 12:33:03 executing program 1: 12:33:03 executing program 5: 12:33:03 executing program 2: 12:33:03 executing program 1: 12:33:03 executing program 0: 12:33:03 executing program 4: 12:33:03 executing program 3: 12:33:03 executing program 5: 12:33:03 executing program 1: 12:33:03 executing program 2: 12:33:03 executing program 0: 12:33:03 executing program 3: 12:33:03 executing program 4: 12:33:03 executing program 5: 12:33:04 executing program 1: 12:33:04 executing program 0: 12:33:04 executing program 2: 12:33:04 executing program 5: 12:33:04 executing program 4: 12:33:04 executing program 3: 12:33:04 executing program 1: 12:33:04 executing program 2: 12:33:04 executing program 5: 12:33:04 executing program 0: 12:33:04 executing program 4: 12:33:04 executing program 3: 12:33:04 executing program 1: 12:33:04 executing program 2: 12:33:04 executing program 5: 12:33:04 executing program 3: 12:33:04 executing program 0: 12:33:04 executing program 4: 12:33:04 executing program 1: 12:33:04 executing program 2: 12:33:04 executing program 3: 12:33:04 executing program 0: 12:33:04 executing program 5: 12:33:04 executing program 4: 12:33:04 executing program 3: 12:33:05 executing program 1: 12:33:05 executing program 2: 12:33:05 executing program 0: 12:33:05 executing program 5: 12:33:05 executing program 4: 12:33:05 executing program 3: 12:33:05 executing program 1: 12:33:05 executing program 2: 12:33:05 executing program 0: 12:33:05 executing program 3: 12:33:05 executing program 1: 12:33:05 executing program 5: 12:33:05 executing program 4: 12:33:05 executing program 2: 12:33:05 executing program 4: 12:33:05 executing program 3: 12:33:05 executing program 1: 12:33:05 executing program 0: 12:33:05 executing program 5: 12:33:05 executing program 2: 12:33:05 executing program 4: 12:33:05 executing program 5: 12:33:05 executing program 3: 12:33:05 executing program 0: 12:33:05 executing program 1: 12:33:06 executing program 2: 12:33:06 executing program 5: 12:33:06 executing program 1: 12:33:06 executing program 3: 12:33:06 executing program 0: 12:33:06 executing program 4: 12:33:06 executing program 2: 12:33:06 executing program 1: 12:33:06 executing program 4: 12:33:06 executing program 3: 12:33:06 executing program 5: 12:33:06 executing program 0: 12:33:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x800812a0, &(0x7f0000000100)) 12:33:06 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x542f, 0x0) 12:33:06 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x1cd, 0x4000c0) r1 = getpid() tkill(r1, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:33:06 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x10, 0x3a, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x3]}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ra}}}}}, 0x0) 12:33:06 executing program 5: 12:33:06 executing program 0: 12:33:06 executing program 3: r0 = getpid() r1 = getpgrp(0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 12:33:06 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5459, 0x0) 12:33:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x8f, 0x0, [0xfffffffffffffddf]}) 12:33:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0xa4}) 12:33:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x148, 0x0, [0xfffffffffffffddf]}) 12:33:07 executing program 4: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x7fffffff, 0x0, &(0x7f00000000c0), 0x9320ea, &(0x7f00000001c0)={[{@check_strict='check=strict'}, {@overriderock='overriderockperm'}, {@nojoliet='nojoliet'}, {@unhide='unhide'}], [{@obj_role={'obj_role', 0x3d, '[:\\lo--ppp1eth0]-'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@obj_role={'obj_role', 0x3d, '('}}]}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(0x0, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00') r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x2800) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4) 12:33:07 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf330e7bf550cc3bd, 0x5, 0x3, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000005e0000032bbd7000fcdbdf2500", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x2080000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='veth1_to_hsr\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) fcntl$getown(0xffffffffffffffff, 0x9) 12:33:07 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5459, 0x0) [ 305.547156][ T8039] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:33:07 executing program 5: r0 = getpid() r1 = getpgrp(0x0) kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 305.740929][ T8050] overlayfs: overlapping lowerdir path 12:33:07 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='romfs\x00', 0x0, 0x0) 12:33:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x889ed042cd8c6d0d) ioctl$FIBMAP(r0, 0x1, 0x0) 12:33:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x148, 0x0, [0xfffffffffffffddf]}) 12:33:07 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x7fffffff, 0x0, &(0x7f00000000c0), 0x9320ea, &(0x7f00000001c0)=ANY=[@ANYBLOB="6f69ec3d", @ANYRESHEX=r1, @ANYBLOB=',check=strict,overriderockperm,nojoliet,unhide,obj_role=[:\\lo--ppp1eth0]-,defcontext=sysadm_u,obj_role=(,\x00']) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x0, &(0x7f00000003c0)='/dev/null\x00') rmdir(&(0x7f0000000340)='./file0//ile0\x00') sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4) [ 306.006297][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 306.006353][ T27] audit: type=1800 audit(1576672387.541:31): pid=8074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16566 res=0 12:33:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x4c09, 0x0) 12:33:07 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00\xebf\xba\n\xa1\xb6\x1d\x17\x8c\fP6\b\x8bS\x93\xbf\x15\x06\xa5\xe9Ef\xe0\x86\xbc\xf2\x82\x8e4\x91\xd9D\xc1\x8ed\xa4k\xf7\xc9\xaa\xd8#m\x05\xebY=X\xee!nV') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb, 0x4}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x200, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x1, 'irlan0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x2, 0x6}}, 0xe8) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0xffd8) 12:33:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x2000003) 12:33:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 12:33:07 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:07 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d00000077000003d3195dd789c14512"], 0x1c}}], 0x1, 0x0) [ 306.315820][ C1] hrtimer: interrupt took 45203 ns [ 306.328874][ T8087] fuse: Unknown parameter '/dev/null' [ 306.338208][ T8098] EXT4-fs (loop4): fragment/cluster size (2048) != block size (1024) [ 306.409088][ T8098] EXT4-fs (loop4): fragment/cluster size (2048) != block size (1024) 12:33:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 12:33:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) sendfile(r1, r1, 0x0, 0x2008000fffffffe) open(&(0x7f00000000c0)='./file0\x00', 0xae202, 0xb6) 12:33:08 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a0dee4afc66d2442805201c39389a804c41c2993fc67e8a146045e14a8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a04000000000000006a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b2dad868a53e6f5e69746a71ec92dcaa9a7dfab397a0000001eae45e3a25b942b8da11edb578b453acac03a9d34480000000083d6d5fe4f833d4d4cfbeef0e0e62be2050000003c32984c6c4b2b9c33d8a624cea95c3b3c6dd873569cf4786fc5166b0300000000001ff28d3ce3e3b8f81e34cf97c9c841cb2ef08107a9a96549e3d259df17e29ed64bd6120813f9f0344e139506701e8fdedb06009b5e4d0c67bda0b928b732cff782b0684075f2cb7851efdd7797ee95d2ac28a8cabd26c15682aa58d31aec956bd7c27806403434b3c30b070bcc8266e12fa66602056256f74675b7cb4d87b2708d70c8f3df53caf8fe180c4dea3f5b7a871b30c7a5753b48f7f09192a34b0efaab02dca0517eee10ff30206f78ec82c72fd9ac91643412b1d9409ecb85d760"], 0x12e) readv(r3, &(0x7f0000001680), 0x0) write$UHID_DESTROY(r3, &(0x7f00000000c0), 0x235) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r4 = getpid() syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x0) rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000002c0)) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) [ 306.614080][ T27] audit: type=1800 audit(1576672388.151:32): pid=8111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=22 res=0 12:33:08 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:08 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x78cc75c3, 0x0, 0x1a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 12:33:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)) creat(0x0, 0x10003) close(0xffffffffffffffff) read(r2, &(0x7f0000001300)=""/11, 0x8) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x2) [ 306.720119][ T27] audit: type=1800 audit(1576672388.171:33): pid=8111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=22 res=0 [ 306.748084][ T7738] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 12:33:08 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00\xebf\xba\n\xa1\xb6\x1d\x17\x8c\fP6\b\x8bS\x93\xbf\x15\x06\xa5\xe9Ef\xe0\x86\xbc\xf2\x82\x8e4\x91\xd9D\xc1\x8ed\xa4k\xf7\xc9\xaa\xd8#m\x05\xebY=X\xee!nV') pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb, 0x4}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x2}}, 0xe8) shmget(0x2, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) 12:33:08 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) [ 306.933788][ T7738] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 307.102165][ T27] audit: type=1800 audit(1576672388.641:34): pid=8128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=22 res=0 12:33:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 12:33:08 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) [ 307.186524][ T27] audit: type=1800 audit(1576672388.711:35): pid=8123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=22 res=0 [ 307.270568][ T27] audit: type=1800 audit(1576672388.721:36): pid=8123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=22 res=0 12:33:08 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000fec000/0x13000)=nil) shmat(r0, &(0x7f0000fef000/0x1000)=nil, 0x5000) [ 307.363562][ T27] audit: type=1804 audit(1576672388.871:37): pid=8111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir762815284/syzkaller.BSp8N3/20/file0/file0" dev="loop4" ino=22 res=1 [ 307.441066][ T27] audit: type=1800 audit(1576672388.871:38): pid=8111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="loop4" ino=22 res=0 [ 307.474126][ T27] audit: type=1804 audit(1576672388.871:39): pid=8162 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir762815284/syzkaller.BSp8N3/20/file0/file0" dev="loop4" ino=22 res=1 [ 307.501193][ T27] audit: type=1800 audit(1576672388.871:40): pid=8162 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=22 res=0 [ 307.542696][ T7738] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max 12:33:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) sendfile(r1, r1, 0x0, 0x2008000fffffffe) open(&(0x7f00000000c0)='./file0\x00', 0xae202, 0xb6) 12:33:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) sendfile(r1, r1, 0x0, 0x2008000fffffffe) open(&(0x7f00000000c0)='./file0\x00', 0xae202, 0xb6) 12:33:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) sendfile(r1, r1, 0x0, 0x2008000fffffffe) open(&(0x7f00000000c0)='./file0\x00', 0xae202, 0xb6) 12:33:09 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) [ 307.624512][ T7738] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 12:33:09 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00\xebf\xba\n\xa1\xb6\x1d\x17\x8c\fP6\b\x8bS\x93\xbf\x15\x06\xa5\xe9Ef\xe0\x86\xbc\xf2\x82\x8e4\x91\xd9D\xc1\x8ed\xa4k\xf7\xc9\xaa\xd8#m\x05\xebY=X\xee!nV') pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb, 0x4}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x2}}, 0xe8) shmget(0x2, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) 12:33:09 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x1}) 12:33:09 executing program 0: r0 = socket(0x0, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:09 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r6, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x178) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, r6, 0x0, 0x2008000fffffffe) 12:33:09 executing program 0: r0 = socket(0x0, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:09 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r6, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x178) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, r6, 0x0, 0x2008000fffffffe) [ 308.303751][ T8231] devpts: called with bogus options 12:33:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x9d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 308.567794][ T8243] devpts: called with bogus options 12:33:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) sendfile(r1, r1, 0x0, 0x2008000fffffffe) open(&(0x7f00000000c0)='./file0\x00', 0xae202, 0xb6) 12:33:10 executing program 0: r0 = socket(0x0, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:10 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap='cache=mmap'}]}}) 12:33:10 executing program 0: r0 = socket(0x2000000000000021, 0x0, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:10 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00\xebf\xba\n\xa1\xb6\x1d\x17\x8c\fP6\b\x8bS\x93\xbf\x15\x06\xa5\xe9Ef\xe0\x86\xbc\xf2\x82\x8e4\x91\xd9D\xc1\x8ed\xa4k\xf7\xc9\xaa\xd8#m\x05\xebY=X\xee!nV') pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb, 0x4}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x2}}, 0xe8) shmget(0x2, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) 12:33:10 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap='cache=mmap'}]}}) 12:33:10 executing program 0: r0 = socket(0x2000000000000021, 0x0, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:10 executing program 0: r0 = socket(0x2000000000000021, 0x0, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:10 executing program 2: creat(0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9001}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x2010, 0xffffffffffffffff, 0x0) 12:33:10 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) [ 309.300575][ T8271] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 309.321321][ T8271] FAT-fs (loop4): Filesystem has been set read-only 12:33:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) 12:33:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r1) 12:33:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) sendfile(r1, r1, 0x0, 0x2008000fffffffe) open(&(0x7f00000000c0)='./file0\x00', 0xae202, 0xb6) 12:33:11 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r5, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x178) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:33:11 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:11 executing program 5: r0 = gettid() openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x4003, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/155, 0x9b) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x8) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0x4) [ 309.722204][ T8321] devpts: called with bogus options 12:33:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000280)) keyctl$update(0x2, 0x0, 0x0, 0x0) 12:33:11 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:11 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x8) 12:33:11 executing program 5: r0 = gettid() openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x4003, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/155, 0x9b) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x8) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0x4) 12:33:11 executing program 0: socket(0x2000000000000021, 0x2, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:11 executing program 3: r0 = socket$inet6(0xa, 0x20000000080002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 12:33:11 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x4c00000000000000) 12:33:11 executing program 0: socket(0x2000000000000021, 0x2, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c07, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) 12:33:12 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r5, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x178) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:33:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 12:33:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x127d, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) [ 310.490044][ T8327] devpts: called with bogus options 12:33:12 executing program 0: socket(0x2000000000000021, 0x2, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c14512"], 0x1c}}], 0x1, 0x0) 12:33:12 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r5, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x178) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:33:12 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r5, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x178) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:33:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$netlink(0x10, 0x3, 0x40000000010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x14, r2, 0xc01, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 310.713874][ T8382] devpts: called with bogus options 12:33:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000010000}, 0x804, 0x3ff, 0x4, 0xc, 0x0, 0x0, 0xfffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgrp(r1) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x929301) write$char_usb(r4, &(0x7f0000000040)="e2", 0x35000) [ 310.743472][ T8381] devpts: called with bogus options 12:33:12 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 12:33:12 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r5, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x178) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:33:12 executing program 3: lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000880)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002400270500"/20, @ANYRES32=r3, @ANYBLOB="00000081ffffffff0000000009000100686673630000000008000200000000005a7173a9dfe90f4520e45270920686da853f36b384c7d2092034d7563d6e1b905133a16d2d6596232b1188f7091fcd71d536b1618163adaac1aed71eacff999ae13ce0980b49263f9a6fcc27ca08000000568697facc37952ca064a3fbd9531102032f5f3857476012ca6cfbcbe948d540d5cc59587c572a6df6b219ecc652743b18507e184a00a4b27fbe50f16fd7b04bc61d1eb312a0881b66acb11d27aeaaf7b67bfcc95fc206d2f8a8f4f7ed5f85cdedf70fcfbe7df0c5f5d4bbe8ddac45399512b0e142f78b6f5fd661d95c9ddd37e93d7b11fe6934aa0ecd6b3334d6fd9dbd1131628a5cb2c3bcbadff5a57b605aee7d2b783c4c9c828ad35bb82cdea3b1c29460681e238b8c39d93c89e7"], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'team0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000680), 0xc, &(0x7f0000001240)={&(0x7f0000000b00)={0x20c, 0x0, 0x10, 0x70bd2c, 0x0, {}, [{{0x8, 0x1, r3}, {0x12c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40}, 0x48804) [ 310.932197][ T8395] devpts: called with bogus options 12:33:12 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) [ 311.173600][ T8413] devpts: called with bogus options [ 311.259302][ T27] kauditd_printk_skb: 19 callbacks suppressed [ 311.259317][ T27] audit: type=1800 audit(1576672392.791:60): pid=8416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16610 res=0 12:33:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c08, 0x0) 12:33:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000140)) 12:33:13 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00aa02e543003f0002000000"], 0xfdef) 12:33:13 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 12:33:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000010000}, 0x804, 0x3ff, 0x4, 0xc, 0x0, 0x0, 0xfffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgrp(r1) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x929301) write$char_usb(r4, &(0x7f0000000040)="e2", 0x35000) 12:33:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c08, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) [ 311.529248][ T8425] device nr0 entered promiscuous mode 12:33:13 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 12:33:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xeab10300, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003000050ad22780648c6394fb0107fc001007b8400c000200183582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 12:33:13 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4000a0ffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 311.812569][ T8425] device nr0 entered promiscuous mode [ 311.857321][ T8442] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:33:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x31020000, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) 12:33:13 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 12:33:13 executing program 5: socketpair(0x0, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0xf, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f09) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 312.090034][ T8442] device 0 entered promiscuous mode 12:33:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x43) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0x95, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:33:13 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 12:33:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x110000, 0x100000001, 0x110000, 0x1}, 0x1c) write(r0, 0x0, 0x0) [ 312.160240][ T8456] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 12:33:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000010000}, 0x804, 0x3ff, 0x4, 0xc, 0x0, 0x0, 0xfffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgrp(r1) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x929301) write$char_usb(r4, &(0x7f0000000040)="e2", 0x35000) 12:33:13 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a004604000000000000080008001e000400ff7e", 0x24}], 0x1}, 0x0) [ 312.334722][ T8468] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:33:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000300154001008178a80016000c000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:33:13 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:33:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a80016000c000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:33:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500124001008178a80016000c000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 312.615344][ T8482] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. 12:33:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0xe, 0x0, &(0x7f0000000340)="d44958283f1aee1695566b7c1be8", 0x0, 0x0, 0x0, 0xb1, 0x0, &(0x7f00000003c0)="19405d1927ee6503f09e7bfc459a86434446adc5551cfea9c02e8011b698d6ee843f9c4f7d5a2aba3e3441b88d8dd2dccbb846e75854b8667a01b5be323990f863e4e951950322d8023e920755fee8c4b2bff4575f11cf7f9949f3f9a0cede6b6bb7a037b6a65f4e41cd8e563e991646caa5189df8fafe581426bc7065d5fad880c6987feacb03a8a01c8d56b5deb773a18708bfee4e53b464ff8eb5dcb02c1a118927eaf2a51b2c643502162e2da54436", 0x0}, 0x40) 12:33:14 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0xfd00) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x529c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 12:33:14 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:33:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160007000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:33:14 executing program 5: 12:33:14 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:33:14 executing program 4: 12:33:14 executing program 5: 12:33:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0xe, 0x0, &(0x7f0000000340)="d44958283f1aee1695566b7c1be8", 0x0, 0x0, 0x0, 0xb1, 0x0, &(0x7f00000003c0)="19405d1927ee6503f09e7bfc459a86434446adc5551cfea9c02e8011b698d6ee843f9c4f7d5a2aba3e3441b88d8dd2dccbb846e75854b8667a01b5be323990f863e4e951950322d8023e920755fee8c4b2bff4575f11cf7f9949f3f9a0cede6b6bb7a037b6a65f4e41cd8e563e991646caa5189df8fafe581426bc7065d5fad880c6987feacb03a8a01c8d56b5deb773a18708bfee4e53b464ff8eb5dcb02c1a118927eaf2a51b2c643502162e2da54436", 0x0}, 0x40) 12:33:14 executing program 1: 12:33:14 executing program 2: 12:33:14 executing program 5: 12:33:14 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}}], 0x1, 0x0) 12:33:14 executing program 4: 12:33:14 executing program 3: 12:33:14 executing program 1: 12:33:14 executing program 2: 12:33:15 executing program 5: 12:33:15 executing program 4: 12:33:15 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}}], 0x1, 0x0) 12:33:15 executing program 1: 12:33:15 executing program 2: 12:33:15 executing program 5: 12:33:15 executing program 3: 12:33:15 executing program 4: 12:33:15 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}}], 0x1, 0x0) 12:33:15 executing program 1: 12:33:15 executing program 2: 12:33:15 executing program 5: 12:33:15 executing program 3: 12:33:15 executing program 1: 12:33:15 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 12:33:15 executing program 4: 12:33:15 executing program 5: 12:33:15 executing program 2: 12:33:15 executing program 4: 12:33:15 executing program 3: 12:33:15 executing program 1: 12:33:15 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 12:33:16 executing program 2: 12:33:16 executing program 5: 12:33:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) 12:33:16 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 12:33:16 executing program 1: 12:33:16 executing program 4: 12:33:16 executing program 2: 12:33:16 executing program 1: 12:33:16 executing program 5: 12:33:16 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d00"], 0xe}}], 0x1, 0x0) 12:33:16 executing program 2: 12:33:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) 12:33:16 executing program 5: 12:33:16 executing program 1: 12:33:16 executing program 4: 12:33:16 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d00"], 0xe}}], 0x1, 0x0) 12:33:16 executing program 2: 12:33:16 executing program 1: 12:33:16 executing program 4: 12:33:16 executing program 5: 12:33:16 executing program 3: 12:33:16 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d00"], 0xe}}], 0x1, 0x0) 12:33:17 executing program 5: 12:33:17 executing program 1: 12:33:17 executing program 4: 12:33:17 executing program 2: 12:33:17 executing program 3: 12:33:17 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080"], 0x15}}], 0x1, 0x0) 12:33:17 executing program 5: 12:33:17 executing program 4: 12:33:17 executing program 3: 12:33:17 executing program 1: 12:33:17 executing program 2: 12:33:17 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080"], 0x15}}], 0x1, 0x0) 12:33:17 executing program 4: 12:33:17 executing program 5: 12:33:17 executing program 1: 12:33:17 executing program 3: 12:33:17 executing program 2: 12:33:17 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080"], 0x15}}], 0x1, 0x0) 12:33:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b40, &(0x7f0000000000)) 12:33:17 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000004c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x3c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@hopopts], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:33:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b4a, &(0x7f0000000000)) 12:33:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") timerfd_create(0x3, 0x0) 12:33:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000002280)='iso9660\x00', &(0x7f00000022c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@overriderock='overriderockperm'}]}) 12:33:17 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089"], 0x19}}], 0x1, 0x0) 12:33:18 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x84) 12:33:18 executing program 5: [ 316.551986][ T8682] ISOFS: Unable to identify CD-ROM format. 12:33:18 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') [ 316.707933][ T8682] ISOFS: Unable to identify CD-ROM format. 12:33:18 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089"], 0x19}}], 0x1, 0x0) 12:33:18 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:33:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000002280)='iso9660\x00', &(0x7f00000022c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@overriderock='overriderockperm'}]}) 12:33:18 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) 12:33:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b66, &(0x7f0000000000)) 12:33:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}]}}}]}, 0x3c}}, 0x0) [ 317.021939][ T27] audit: type=1804 audit(1576672398.561:61): pid=8713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir762815284/syzkaller.BSp8N3/41/bus" dev="sda1" ino=16631 res=1 12:33:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 12:33:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) [ 317.177062][ T27] audit: type=1804 audit(1576672398.601:62): pid=8713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir762815284/syzkaller.BSp8N3/41/bus" dev="sda1" ino=16631 res=1 [ 317.227843][ T8721] ISOFS: Unable to identify CD-ROM format. 12:33:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 12:33:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) 12:33:19 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089"], 0x19}}], 0x1, 0x0) 12:33:19 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:33:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) 12:33:19 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c145"], 0x1b}}], 0x1, 0x0) 12:33:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) [ 317.612997][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:19 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:33:19 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c145"], 0x1b}}], 0x1, 0x0) 12:33:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:19 executing program 1: timer_settime(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000100)) 12:33:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) 12:33:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006a80)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x1, 0x80fe) 12:33:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:20 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d0000007700000080ee360089c145"], 0x1b}}], 0x1, 0x0) 12:33:20 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:33:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4020ae76, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1}) 12:33:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) 12:33:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) [ 318.654309][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:20 executing program 1: r0 = socket$inet6(0xa, 0x20000000080002, 0x0) listen(r0, 0x0) 12:33:20 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capget(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)) [ 318.789304][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.843023][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:20 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) tkill(r0, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) io_getevents(r1, 0x13, 0x1, &(0x7f0000000040)=[{}], 0x0) io_setup(0x0, 0x0) [ 319.032947][ T8818] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 12:33:20 executing program 2: 12:33:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000240)=""/140) 12:33:20 executing program 1: 12:33:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:21 executing program 1: 12:33:21 executing program 4: 12:33:21 executing program 2: 12:33:21 executing program 0: 12:33:21 executing program 5: 12:33:21 executing program 1: 12:33:21 executing program 2: 12:33:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:21 executing program 5: 12:33:21 executing program 4: 12:33:21 executing program 1: 12:33:21 executing program 2: 12:33:21 executing program 0: 12:33:21 executing program 4: 12:33:21 executing program 5: 12:33:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:21 executing program 0: 12:33:21 executing program 1: 12:33:21 executing program 5: 12:33:21 executing program 2: 12:33:21 executing program 4: 12:33:22 executing program 0: 12:33:22 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:22 executing program 1: 12:33:22 executing program 5: 12:33:22 executing program 2: 12:33:22 executing program 4: 12:33:22 executing program 0: 12:33:22 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:22 executing program 1: 12:33:22 executing program 5: 12:33:22 executing program 4: 12:33:22 executing program 0: 12:33:22 executing program 2: 12:33:22 executing program 1: 12:33:22 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:22 executing program 5: 12:33:22 executing program 4: 12:33:22 executing program 0: 12:33:22 executing program 2: 12:33:22 executing program 0: 12:33:22 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:23 executing program 5: 12:33:23 executing program 4: 12:33:23 executing program 1: 12:33:23 executing program 2: 12:33:23 executing program 0: 12:33:23 executing program 5: 12:33:23 executing program 4: 12:33:23 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:23 executing program 1: 12:33:23 executing program 0: 12:33:23 executing program 2: 12:33:23 executing program 5: 12:33:23 executing program 4: 12:33:23 executing program 1: 12:33:23 executing program 0: 12:33:23 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:23 executing program 4: 12:33:23 executing program 5: 12:33:23 executing program 2: 12:33:23 executing program 1: 12:33:23 executing program 0: 12:33:24 executing program 5: 12:33:24 executing program 4: 12:33:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:24 executing program 2: 12:33:24 executing program 1: 12:33:24 executing program 5: 12:33:24 executing program 0: 12:33:24 executing program 4: 12:33:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:24 executing program 2: 12:33:24 executing program 0: 12:33:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstatfs(r0, &(0x7f0000000400)=""/240) 12:33:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00\x00\x00\x00\x00\x00\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x6) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 12:33:24 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89b0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:33:24 executing program 4: creat(0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x100000005, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000001c0)}}], 0x1, 0x4003) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9001}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:33:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 323.036684][ T9013] syz-executor.5 (9013): /proc/9009/oom_adj is deprecated, please use /proc/9009/oom_score_adj instead. 12:33:24 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0xffffffffffffffff}, {0x0}], 0x2, &(0x7f0000001fc0)=ANY=[@ANYBLOB='@'], 0x1}}], 0x1, 0x4003) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9001}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:33:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00\x00\x00\x00\x00\x00\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x6) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 12:33:24 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:33:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x400002) [ 323.422577][ T9027] syz-executor.4 (9027) used greatest stack depth: 10088 bytes left 12:33:25 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000010000}, 0x804, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x929301) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 12:33:25 executing program 4: creat(0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x100000005, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000001c0)}}], 0x1, 0x4003) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9001}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:33:25 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:33:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x400600) 12:33:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-twofish-3way)\x00'}, 0x58) close(r0) 12:33:25 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r6, 0x28007d) sendfile(r6, r6, 0x0, 0x2008000fffffffe) 12:33:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00\x00\x00\x00\x00\x00\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x6) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) [ 324.052089][ T9081] devpts: called with bogus options 12:33:25 executing program 5: r0 = gettid() tkill(r0, 0x20) 12:33:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0x2c5) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) [ 324.157619][ T27] audit: type=1800 audit(1576672405.691:63): pid=9088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16689 res=0 12:33:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:25 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000010000}, 0x804, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x929301) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 12:33:25 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x80}, 0x0) r1 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = dup2(r2, r0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000240)=0x4) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) sched_setattr(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x22f, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0xd85003, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 12:33:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) pipe(0x0) gettid() getresuid(0x0, 0x0, 0x0) pipe(0x0) r2 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendfile(r2, r3, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(0x0) 12:33:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0x2c5) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:33:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:26 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r6, 0x28007d) sendfile(r6, r6, 0x0, 0x2008000fffffffe) 12:33:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = semget$private(0x0, 0x5, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) r2 = dup(r0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 12:33:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:26 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000000080)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x3b}}, 0x80, 0x0}}], 0x1, 0x0) 12:33:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0x2c5) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:33:26 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r6, 0x28007d) sendfile(r6, r6, 0x0, 0x2008000fffffffe) [ 325.091421][ T9143] devpts: called with bogus options 12:33:26 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x80}, 0x0) r1 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = dup2(r2, r0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000240)=0x4) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) sched_setattr(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x22f, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0xd85003, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 12:33:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000480)={r0, &(0x7f00000003c0)}, 0x20) 12:33:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0x2c5) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:33:26 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000000080)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x3b}}, 0x80, 0x0}}], 0x1, 0x0) [ 325.382175][ T9164] devpts: called with bogus options 12:33:26 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:33:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:27 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 325.520671][ T27] audit: type=1800 audit(1576672407.061:64): pid=9186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16609 res=0 12:33:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:27 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:33:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:27 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:33:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000180)}, 0xe) 12:33:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000599030007000500154001008178a80016000c000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:33:27 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:33:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:28 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 12:33:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000180)}, 0xe) 12:33:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/115, 0x73) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 12:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 326.674319][ T27] audit: type=1804 audit(1576672408.211:65): pid=9229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197380385/syzkaller.9q3hrg/77/bus" dev="sda1" ino=16671 res=1 12:33:28 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = socket(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 326.886919][ T27] audit: type=1804 audit(1576672408.221:66): pid=9229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir197380385/syzkaller.9q3hrg/77/bus" dev="sda1" ino=16671 res=1 12:33:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setgid(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x4) 12:33:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:33:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:28 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 12:33:28 executing program 2: 12:33:29 executing program 5: 12:33:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:29 executing program 2: 12:33:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:29 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:33:29 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) 12:33:29 executing program 1: 12:33:29 executing program 5: 12:33:29 executing program 4: 12:33:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xa2ffff) 12:33:29 executing program 0: 12:33:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:29 executing program 1: 12:33:29 executing program 4: 12:33:29 executing program 5: 12:33:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xa2ffff) 12:33:30 executing program 5: 12:33:30 executing program 4: 12:33:30 executing program 1: 12:33:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:33:30 executing program 0: 12:33:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xa2ffff) 12:33:30 executing program 5: 12:33:30 executing program 1: 12:33:30 executing program 4: 12:33:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 12:33:30 executing program 0: 12:33:30 executing program 4: 12:33:30 executing program 5: 12:33:30 executing program 1: 12:33:30 executing program 0: 12:33:30 executing program 2: 12:33:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 12:33:30 executing program 4: 12:33:30 executing program 5: 12:33:30 executing program 1: 12:33:30 executing program 0: 12:33:30 executing program 2: 12:33:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 12:33:30 executing program 4: 12:33:31 executing program 0: 12:33:31 executing program 5: 12:33:31 executing program 2: 12:33:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 12:33:31 executing program 4: 12:33:31 executing program 1: 12:33:31 executing program 5: 12:33:31 executing program 0: 12:33:31 executing program 4: 12:33:31 executing program 2: 12:33:31 executing program 1: 12:33:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 12:33:31 executing program 0: 12:33:31 executing program 4: 12:33:31 executing program 2: 12:33:31 executing program 5: 12:33:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 12:33:31 executing program 1: 12:33:31 executing program 0: 12:33:31 executing program 4: 12:33:31 executing program 2: 12:33:31 executing program 5: 12:33:31 executing program 3: 12:33:32 executing program 0: 12:33:32 executing program 4: 12:33:32 executing program 1: 12:33:32 executing program 2: 12:33:32 executing program 5: 12:33:32 executing program 3: 12:33:32 executing program 0: 12:33:32 executing program 4: 12:33:32 executing program 2: 12:33:32 executing program 1: 12:33:32 executing program 5: 12:33:32 executing program 3: 12:33:32 executing program 0: 12:33:32 executing program 4: 12:33:32 executing program 2: 12:33:32 executing program 5: 12:33:32 executing program 4: 12:33:32 executing program 1: 12:33:32 executing program 2: 12:33:32 executing program 3: 12:33:32 executing program 0: 12:33:32 executing program 5: 12:33:32 executing program 4: 12:33:32 executing program 2: 12:33:32 executing program 0: 12:33:32 executing program 1: 12:33:33 executing program 5: 12:33:33 executing program 3: 12:33:33 executing program 4: 12:33:33 executing program 2: 12:33:33 executing program 5: 12:33:33 executing program 0: 12:33:33 executing program 4: 12:33:33 executing program 3: 12:33:33 executing program 1: 12:33:33 executing program 2: 12:33:33 executing program 4: 12:33:33 executing program 0: 12:33:33 executing program 5: 12:33:33 executing program 3: 12:33:33 executing program 1: 12:33:33 executing program 2: 12:33:33 executing program 0: 12:33:33 executing program 4: 12:33:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bond_slave_0\x00'}, 0x18) 12:33:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$netlink(0x10, 0x3, 0x40000000010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r2, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 12:33:33 executing program 2: 12:33:33 executing program 3: 12:33:33 executing program 4: 12:33:33 executing program 0: [ 332.460006][ T9520] tipc: Started in network mode 12:33:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x900, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) [ 332.511715][ T9520] tipc: Own node identity 6, cluster identity 4711 [ 332.533660][ T9520] tipc: Enabling of bearer rejected, failed to enable media 12:33:34 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x77359400}}, 0x0) 12:33:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$netlink(0x10, 0x3, 0x40000000010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r2, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 12:33:34 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:33:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x8}) 12:33:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0) 12:33:34 executing program 5: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 332.816206][ T9541] tipc: Enabling of bearer rejected, failed to enable media 12:33:34 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) tkill(r0, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f00000006c0)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x3, 0x6, 0x0, @remote, @remote, {[@noop, @end, @ra={0x94, 0x6}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x22, 0x3, '@'}]}}}}}}}, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x7, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_getevents(r2, 0x13, 0x1, &(0x7f0000000040)=[{}], 0x0) io_setup(0x0, 0x0) 12:33:34 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet6(0xa, 0x20000000080002, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 12:33:34 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 12:33:34 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x20000000080002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 12:33:34 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x20000000080002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 12:33:34 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) tkill(r0, 0x9) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x7, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_getevents(r2, 0x13, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) 12:33:34 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 12:33:34 executing program 2: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x0, 0x4}}, 0x14) rt_sigqueueinfo(0x0, 0xf, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$bsg(0xffffffffffffff9c, 0x0, 0x10000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) uname(&(0x7f0000000080)=""/65) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={[{@fat=@flush='flush'}]}) 12:33:34 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) tkill(r0, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f00000006c0)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x3, 0x6, 0x0, @remote, @remote, {[@noop, @end, @ra={0x94, 0x6}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x22, 0x3, '@'}]}}}}}}}, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x7, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_getevents(r2, 0x13, 0x1, &(0x7f0000000040)=[{}], 0x0) io_setup(0x0, 0x0) 12:33:34 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) tkill(r0, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f00000006c0)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x3, 0x6, 0x0, @remote, @remote, {[@noop, @end, @ra={0x94, 0x6}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x22, 0x3, '@'}]}}}}}}}, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x7, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_getevents(r2, 0x13, 0x1, &(0x7f0000000040)=[{}], 0x0) io_setup(0x0, 0x0) 12:33:34 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') 12:33:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 12:33:35 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) tkill(r0, 0x9) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x7, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_getevents(r2, 0x13, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) [ 333.552745][ T9586] FAT-fs (loop2): bogus number of reserved sectors [ 333.573998][ T9586] FAT-fs (loop2): Can't find a valid FAT filesystem 12:33:35 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 12:33:35 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 333.723733][ T9610] FAT-fs (loop2): bogus number of reserved sectors [ 333.731466][ T9610] FAT-fs (loop2): Can't find a valid FAT filesystem 12:33:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x900, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) 12:33:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) shutdown(r0, 0x0) [ 333.818368][ T9625] overlayfs: overlapping lowerdir path 12:33:35 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xa00000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x20000000080002, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0xfffffffd, @ipv4={[], [], @multicast1}}, 0x1c) 12:33:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 12:33:35 executing program 2: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x0, 0x4}}, 0x14) rt_sigqueueinfo(0x0, 0xf, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$bsg(0xffffffffffffff9c, 0x0, 0x10000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) uname(&(0x7f0000000080)=""/65) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={[{@fat=@flush='flush'}]}) 12:33:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0), 0xc, 0x0) [ 334.000947][ T9625] overlayfs: overlapping lowerdir path 12:33:35 executing program 0: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x0, 0x4}}, 0x14) rt_sigqueueinfo(0x0, 0xf, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$bsg(0xffffffffffffff9c, 0x0, 0x10000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) uname(&(0x7f0000000080)=""/65) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={[{@fat=@flush='flush'}]}) 12:33:35 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') 12:33:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x80}, 0x1c) 12:33:35 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)='a', 0x1}, {&(0x7f00000002c0)}, {&(0x7f0000000180)}, {0x0}], 0x4, &(0x7f0000000240)=[@ip_tos_int={{0x10, 0x0, 0x1, 0xf4}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x3}}], 0x20}}], 0x1, 0x4000854) 12:33:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) dup3(r3, r2, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0xac08d}]) 12:33:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) dup3(r6, r5, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0xac08d}]) 12:33:36 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0x9) listen(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe4ffffff, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_getevents(r2, 0x13, 0x1, &(0x7f0000000040)=[{}], 0x0) io_setup(0x0, 0x0) 12:33:36 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x0, 0x0) [ 334.581709][ T9658] FAT-fs (loop2): bogus number of reserved sectors [ 334.656159][ T9658] FAT-fs (loop2): Can't find a valid FAT filesystem [ 334.728032][ T9670] FAT-fs (loop0): bogus number of reserved sectors 12:33:36 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0x9) listen(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe4ffffff, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_getevents(r2, 0x13, 0x1, &(0x7f0000000040)=[{}], 0x0) io_setup(0x0, 0x0) 12:33:36 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) listen(0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) [ 334.838767][ T9670] FAT-fs (loop0): Can't find a valid FAT filesystem 12:33:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:33:36 executing program 3: getpid() creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000006c0)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 335.237096][ T9719] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 12:33:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) 12:33:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000100100000d00000077000000d3195dd789c14512"], 0x1c}}], 0x1, 0x0) 12:33:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) dup3(r6, r5, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0xac08d}]) 12:33:37 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)='a', 0x1}, {&(0x7f00000002c0)}, {&(0x7f0000000180)}, {0x0}], 0x4, &(0x7f0000000240)=[@ip_tos_int={{0x10, 0x0, 0x1, 0xf4}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x3}}], 0x20}}], 0x1, 0x4000854) 12:33:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000300)) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r4, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x0, 0x7fffffff}, 0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:33:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) setresuid(0x0, 0x0, 0x0) 12:33:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002500070500"/20, @ANYRES32=r6, @ANYBLOB="0000ffff0000ffff000000000cb40100677265640000000004000200"], 0x34}}, 0x0) pipe2$9p(0x0, 0x0) 12:33:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f00000002c0)={0x99b8b23, r4}, 0x0) getpgid(0x0) r5 = memfd_create(0x0, 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r6, r5) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x50) close(0xffffffffffffffff) fsetxattr$system_posix_acl(r7, &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[], 0x0, 0x0) r8 = socket(0xa, 0x3, 0x0) r9 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, r10, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) gettid() r11 = syz_open_dev$sg(0x0, 0x0, 0x40) writev(r11, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000180)}], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 12:33:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x25, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x4000000032, 0xffffffffffffffff, 0x0) 12:33:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) perf_event_open$cgroup(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 12:33:38 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$random(0xffffffffffffff9c, 0x0, 0x8002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x47f}], 0x1) r1 = open(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, 0x0, 0x0) 12:33:38 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$random(0xffffffffffffff9c, 0x0, 0x8002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x47f}], 0x1) r1 = open(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, 0x0, 0x0) 12:33:38 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 12:33:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x25, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x4000000032, 0xffffffffffffffff, 0x0) [ 337.178669][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 337.184478][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:33:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x6612, 0x0) [ 337.489711][ T9833] syz-executor.1 (9833) used greatest stack depth: 9160 bytes left [ 337.498629][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.504402][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 337.658666][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 337.664454][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 337.978668][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.984441][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:33:41 executing program 2: epoll_create1(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 12:33:41 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x2f2) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x400082, 0x183) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) 12:33:41 executing program 3: r0 = getpid() sched_setattr(r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x12e) readv(r4, &(0x7f0000001680), 0x0) write$UHID_DESTROY(r4, &(0x7f00000000c0), 0x235) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) creat(&(0x7f0000000040)='./bus\x00', 0x104) r5 = getpid() syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000002c0)) ptrace$pokeuser(0x6, r5, 0x388, 0xfffffffffffffffe) 12:33:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9001}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:33:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 12:33:41 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f00000002c0)={0x99b8b23, r4}, 0x0) getpgid(0x0) r5 = memfd_create(0x0, 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r6, r5) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x50) close(0xffffffffffffffff) fsetxattr$system_posix_acl(r7, &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[], 0x0, 0x0) r8 = socket(0xa, 0x3, 0x0) r9 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, r10, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) gettid() r11 = syz_open_dev$sg(0x0, 0x0, 0x40) writev(r11, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000180)}], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r12, 0x407, 0xfffffffffffffffe) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r12, r13, 0x0, 0x102000004) 12:33:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) setresuid(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, r2) socket(0x0, 0x0, 0x0) 12:33:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 12:33:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:33:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:33:41 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x2f2) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x400082, 0x183) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) 12:33:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9001}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:33:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) setresuid(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, r2) socket(0x0, 0x0, 0x0) 12:33:41 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:33:41 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getpid() setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340)=@gcm_256={{}, "57ae4708f2e0b128", "d6654d50990f14d7e0275407cc813471434b2b05325765020f1cf730189a523d", "8e469050", "acce118179130644"}, 0x38) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r5, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x168) sendfile(r5, r5, 0x0, 0x2008000fffffffe) lseek(0xffffffffffffffff, 0x0, 0x0) 12:33:41 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r1 = gettid() tkill(r1, 0x3c) setxattr$smack_xattr_label(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f00000003c0), 0x1, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x7a39f9b92cbd8293) sendmmsg$nfc_llcp(r3, &(0x7f0000002280)=[{&(0x7f0000000500)={0x27, 0x1, 0x2, 0x2, 0x54, 0xff, "e88a829116cfaa15bf2f133facfbe4ec8a43dd80868471835a2dbc0a769415e9cd930bc8e9acb5e2474e8010eb1caa024cdf58ef21d1d141f633d5990f8707", 0xf}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000580)="ac777aad1a8748e93d8a03c78baaa560a1acdbb28888e09ce43ffcba205273451aeab86ed979af38cb1d2a1dc8b0120bf0e0402d462dfb356a732db1b8", 0x3d}, {&(0x7f00000005c0)="1a8252bfa429bc0924dc033f02acdd752d722832b1bcf7a5b62c44b305d95835262972587117debfd728c24974bb367f5cd3827e508a718271d1d31d8c1a2a2adce5007d3e484246168faf76f18c317061571cf9007f86d6cf18df610da745bda7fcf6147a5e15fdf8d871b1e067fd006e3bc495a0c57247674dfc337708c3a0ccf819288702f53810ac150b1ee2abaf99bd24e923a47b196c1790e25a940d506cf1a2784c4a4be62c6b65832be5b756020dfb5de4300442815cf09849a277996406b378042932625ff8a7efb090d9b849e198b154d6772873af", 0xda}, {&(0x7f00000006c0)="a4ba7302f8abf1c9f2fd1e0554d17c46e54b36da6435e5d843e45b0cf94ccf02131248f0582b71fe816f6bfa3308cee0780aff2905be935318cea732badb51e6ef2e564a8c314642ed6bd7f2b48e6934ebf37d7a99d0cd532d7523b5ab647890fcb85f65a48b963da9b7d8936b9c89a34d4d9c76eada6e773f872e58f25e58f70f54b1c07109cf34e1b90f5aa59c97d93412a0bfab65c6ce782bd7c44bc326d90a5524d677f92529d133f1fd9743", 0xae}], 0x3, &(0x7f00000007c0)={0x108, 0x100, 0x7fff, "8a37984f3f87ce74e02db40c014931be08f3868a6b4d7cf72695b2847a5e57821bde6b5329c7c8f8aa7564935b238164436ec7f1b38bbe52b8c89c0286bb49310a0e671ec3cf86b42ecd23f53257fdade533832b6baf300818e17884d4bbe7cabb3718cac6f53652856782c43033052cdd3b4302d7ad21cff7aa7fcd3bad841734978e8de7b6b677a3b2d91a9c010b32368266fc8b4fcf03253eb9ce22895017ee6eafbca7300e683307a94603654140dfc82c29a208a93fa6d1d2c339df214cc01d54f2f128681ec9a97f973448ac0a5c326104d5858124e8a4ba8c2b876f3b9f58a271316a39c93204d6ddac370200869437e21089b2"}, 0x108}, {&(0x7f0000000900)={0x27, 0x0, 0x2, 0x6, 0x7f, 0x7, "d8184a9e69012dd028f478ed3b0f1099775730f4ccbed251293504bc3f162906a38bcf6176e6d0b45457b76ce1509ff8bfcbf546152c49ca736943d818f1c7", 0x26}, 0x60, &(0x7f00000009c0)=[{&(0x7f0000000980)="22ab912ec3d0bae752303e62fd811cf7434de24cb2c973b4611c75", 0x1b}], 0x1, &(0x7f0000000a00)={0x90, 0x10f, 0xa7, "bf23471f679f00970f5506af91c475bb5a34300bb7ff52c8ae1608abcc408fa5e86ab49407de0b739d18e0ed2a5e723a8daecb403beaf8016b18cf5333a4da55548ffecdfcf1526ddd5cfd9766db7b67e5ad1850322ccf0e552fe6a8f8037924ca098d8d65afe4d29aff580453cfecae64ff24349b6fef5684ef34f466"}, 0x90, 0x30048090}, {&(0x7f0000000ac0)={0x27, 0x0, 0x1, 0x4, 0x6, 0xfb, "a5c92875ffadfde168e75cf8a0221207d33839c63ae2cf8e6478f238b7562ddf656cd198e749708d25f210a20acc09c352f864b5b241b75d15a821283d0331", 0x34}, 0x60, &(0x7f0000000f80)=[{0x0}, {&(0x7f0000000b80)="e467377139c3c9f0207235644acf168c26420befed532e65324a38068f715aeedd5f9cbae8086aa9269bdd66b30b4adc01357a8a3e3090db1fdd10212f8a4f75d1b1a3ed5dbaf0aceae60b00b8bc0eece31ce584b268f620b6769999720db1e94baaa49f022ff44d0ffd0832491b689379c535be741718da44465b6a9410cc769128c73c44af952756b36dd488bfa82eb54c49467642bcd951ecb4de9efe238e8e03cdbefb5759fde8ec39965dded21788a774a0783a1aa5b591b6bf3f71c3372afdb553da6d58a44891033c01bc71d6", 0xd0}, {&(0x7f0000000c80)}, {&(0x7f0000000d00)="7cf59857d50ab3fbd8ea6c984e063c883ffeb69782827d7327d2a684d591a7c5f9b7", 0x22}, {&(0x7f0000000d40)="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", 0xfe}, {&(0x7f0000000e40)="3b2feacfa8f15ccd618b2c312964d8c8765dd291f8317823c1a37540f270d8b2aeaa965f", 0x24}, {&(0x7f0000000e80)="691d4645b6104aac5b7404a732227d550bcb0408c2980a435ac3d40dcb53a0452c436f2ce5bec16c26f3049402a99fcfbdc9f7531206faa48e04d58f7182c59d0bef2f7c4c7e38288256bc85ecc32e58781422a1d9d4803b9d25195f59257997786367eb239cddd4d85748fb45108035cc40d11878474dbf6588e0621f98871bd248c4611b4e796fe610d4c568430b3ad0fe5c85eee1aacd239fc3e63c0fea911f52774a2b0c70c60d4c94454df339325c5a0f099ca36ca0e698e4b638a00faa0bdcc3fa7742fb62dec440792513344c", 0xd0}], 0x7, &(0x7f0000001000)={0x1010, 0x109, 0xffff, "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"}, 0x1010}, {&(0x7f0000002040)={0x27, 0x0, 0x1, 0x3, 0x7, 0x4, "6492c4ecdd2778178353bd99495f74ac855474a749681d21ca8857d625ebf97770370e42a95f533fea8694667d11f2a145dcf96fe91018d319deaa4102ac06", 0xb}, 0x60, &(0x7f00000021c0)=[{&(0x7f00000020c0)="44a2dbdc3ac1b12eb037399167cc68068f0c556674f6737fcf38f78bf643f6bb3ed4bf656eab87744dcc4e0fef85c012e430530c554c6987259cbe745d91edd0cd10737d2872134a8c7ab14211d5a629d769e9f8dadb67c809bd3809dbbc0d839d100e34dc9d75d659c7bdb3cd295c8cb63390c74bee147999954cfe8ae22868ca100dd481ba2578d022d75728558751c9fb10f0d32c31f2a4b3d25a4039263786b541ce4693f01945214d0ebf1fd480bd726d1e79ebd9975dcb80412cc3b4d846639b92202a69735497a4984a686de2cc1ccdc134367b8b", 0xd8}], 0x1, &(0x7f0000002200)={0x50, 0x110, 0x20, "34086062bcd957a5174fab74166ab5aac46c4cf495ea5e21a235875da11d13c0df45132c2efa27b09041dc2dc55df1e72a5b4b3518eb84fef1eb602bf64b"}, 0x50, 0xa23df01c0368f2ef}], 0x4, 0x80d0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0x323) r8 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8fff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x26, 0x2c, &(0x7f0000000480)="96c94d06d36bb758c66bad78f98552670ea278d3e0de25e117516e91a8c607e24ea02d817e5f", &(0x7f0000000200)=""/44, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x40) 12:33:41 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/126) 12:33:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r3, 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) [ 340.391486][ T9923] IPVS: ftp: loaded support on port[0] = 21 [ 340.394193][ T9924] devpts: called with bogus options 12:33:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) setresuid(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, r2) socket(0x0, 0x0, 0x0) [ 340.497275][ T9929] devpts: called with bogus options [ 340.534602][ T27] audit: type=1800 audit(1576672422.071:67): pid=9937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16771 res=0 12:33:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket(0x0, 0x805, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 340.640808][ T27] audit: type=1804 audit(1576672422.181:68): pid=9945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir981908312/syzkaller.4PbhD3/128/bus" dev="sda1" ino=16785 res=1 12:33:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r3, 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 12:33:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r3, 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 12:33:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket(0x0, 0x805, 0x0) socket$inet6(0xa, 0x0, 0x0) 12:33:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket(0x0, 0x805, 0x0) socket$inet6(0xa, 0x0, 0x0) 12:33:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0x0) [ 341.466530][ T9923] IPVS: ftp: loaded support on port[0] = 21 12:33:43 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r1 = gettid() tkill(r1, 0x3c) setxattr$smack_xattr_label(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f00000003c0), 0x1, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x7a39f9b92cbd8293) sendmmsg$nfc_llcp(r3, &(0x7f0000002280)=[{&(0x7f0000000500)={0x27, 0x1, 0x2, 0x2, 0x54, 0xff, "e88a829116cfaa15bf2f133facfbe4ec8a43dd80868471835a2dbc0a769415e9cd930bc8e9acb5e2474e8010eb1caa024cdf58ef21d1d141f633d5990f8707", 0xf}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000580)="ac777aad1a8748e93d8a03c78baaa560a1acdbb28888e09ce43ffcba205273451aeab86ed979af38cb1d2a1dc8b0120bf0e0402d462dfb356a732db1b8", 0x3d}, {&(0x7f00000005c0)="1a8252bfa429bc0924dc033f02acdd752d722832b1bcf7a5b62c44b305d95835262972587117debfd728c24974bb367f5cd3827e508a718271d1d31d8c1a2a2adce5007d3e484246168faf76f18c317061571cf9007f86d6cf18df610da745bda7fcf6147a5e15fdf8d871b1e067fd006e3bc495a0c57247674dfc337708c3a0ccf819288702f53810ac150b1ee2abaf99bd24e923a47b196c1790e25a940d506cf1a2784c4a4be62c6b65832be5b756020dfb5de4300442815cf09849a277996406b378042932625ff8a7efb090d9b849e198b154d6772873af", 0xda}, {&(0x7f00000006c0)="a4ba7302f8abf1c9f2fd1e0554d17c46e54b36da6435e5d843e45b0cf94ccf02131248f0582b71fe816f6bfa3308cee0780aff2905be935318cea732badb51e6ef2e564a8c314642ed6bd7f2b48e6934ebf37d7a99d0cd532d7523b5ab647890fcb85f65a48b963da9b7d8936b9c89a34d4d9c76eada6e773f872e58f25e58f70f54b1c07109cf34e1b90f5aa59c97d93412a0bfab65c6ce782bd7c44bc326d90a5524d677f92529d133f1fd9743", 0xae}], 0x3, &(0x7f00000007c0)={0x108, 0x100, 0x7fff, "8a37984f3f87ce74e02db40c014931be08f3868a6b4d7cf72695b2847a5e57821bde6b5329c7c8f8aa7564935b238164436ec7f1b38bbe52b8c89c0286bb49310a0e671ec3cf86b42ecd23f53257fdade533832b6baf300818e17884d4bbe7cabb3718cac6f53652856782c43033052cdd3b4302d7ad21cff7aa7fcd3bad841734978e8de7b6b677a3b2d91a9c010b32368266fc8b4fcf03253eb9ce22895017ee6eafbca7300e683307a94603654140dfc82c29a208a93fa6d1d2c339df214cc01d54f2f128681ec9a97f973448ac0a5c326104d5858124e8a4ba8c2b876f3b9f58a271316a39c93204d6ddac370200869437e21089b2"}, 0x108}, {&(0x7f0000000900)={0x27, 0x0, 0x2, 0x6, 0x7f, 0x7, "d8184a9e69012dd028f478ed3b0f1099775730f4ccbed251293504bc3f162906a38bcf6176e6d0b45457b76ce1509ff8bfcbf546152c49ca736943d818f1c7", 0x26}, 0x60, &(0x7f00000009c0)=[{&(0x7f0000000980)="22ab912ec3d0bae752303e62fd811cf7434de24cb2c973b4611c75", 0x1b}], 0x1, &(0x7f0000000a00)={0x90, 0x10f, 0xa7, "bf23471f679f00970f5506af91c475bb5a34300bb7ff52c8ae1608abcc408fa5e86ab49407de0b739d18e0ed2a5e723a8daecb403beaf8016b18cf5333a4da55548ffecdfcf1526ddd5cfd9766db7b67e5ad1850322ccf0e552fe6a8f8037924ca098d8d65afe4d29aff580453cfecae64ff24349b6fef5684ef34f466"}, 0x90, 0x30048090}, {&(0x7f0000000ac0)={0x27, 0x0, 0x1, 0x4, 0x6, 0xfb, "a5c92875ffadfde168e75cf8a0221207d33839c63ae2cf8e6478f238b7562ddf656cd198e749708d25f210a20acc09c352f864b5b241b75d15a821283d0331", 0x34}, 0x60, &(0x7f0000000f80)=[{0x0}, {&(0x7f0000000b80)="e467377139c3c9f0207235644acf168c26420befed532e65324a38068f715aeedd5f9cbae8086aa9269bdd66b30b4adc01357a8a3e3090db1fdd10212f8a4f75d1b1a3ed5dbaf0aceae60b00b8bc0eece31ce584b268f620b6769999720db1e94baaa49f022ff44d0ffd0832491b689379c535be741718da44465b6a9410cc769128c73c44af952756b36dd488bfa82eb54c49467642bcd951ecb4de9efe238e8e03cdbefb5759fde8ec39965dded21788a774a0783a1aa5b591b6bf3f71c3372afdb553da6d58a44891033c01bc71d6", 0xd0}, {&(0x7f0000000c80)}, {&(0x7f0000000d00)="7cf59857d50ab3fbd8ea6c984e063c883ffeb69782827d7327d2a684d591a7c5f9b7", 0x22}, {&(0x7f0000000d40)="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", 0xfe}, {&(0x7f0000000e40)="3b2feacfa8f15ccd618b2c312964d8c8765dd291f8317823c1a37540f270d8b2aeaa965f", 0x24}, {&(0x7f0000000e80)="691d4645b6104aac5b7404a732227d550bcb0408c2980a435ac3d40dcb53a0452c436f2ce5bec16c26f3049402a99fcfbdc9f7531206faa48e04d58f7182c59d0bef2f7c4c7e38288256bc85ecc32e58781422a1d9d4803b9d25195f59257997786367eb239cddd4d85748fb45108035cc40d11878474dbf6588e0621f98871bd248c4611b4e796fe610d4c568430b3ad0fe5c85eee1aacd239fc3e63c0fea911f52774a2b0c70c60d4c94454df339325c5a0f099ca36ca0e698e4b638a00faa0bdcc3fa7742fb62dec440792513344c", 0xd0}], 0x7, &(0x7f0000001000)={0x1010, 0x109, 0xffff, "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"}, 0x1010}, {&(0x7f0000002040)={0x27, 0x0, 0x1, 0x3, 0x7, 0x4, "6492c4ecdd2778178353bd99495f74ac855474a749681d21ca8857d625ebf97770370e42a95f533fea8694667d11f2a145dcf96fe91018d319deaa4102ac06", 0xb}, 0x60, &(0x7f00000021c0)=[{&(0x7f00000020c0)="44a2dbdc3ac1b12eb037399167cc68068f0c556674f6737fcf38f78bf643f6bb3ed4bf656eab87744dcc4e0fef85c012e430530c554c6987259cbe745d91edd0cd10737d2872134a8c7ab14211d5a629d769e9f8dadb67c809bd3809dbbc0d839d100e34dc9d75d659c7bdb3cd295c8cb63390c74bee147999954cfe8ae22868ca100dd481ba2578d022d75728558751c9fb10f0d32c31f2a4b3d25a4039263786b541ce4693f01945214d0ebf1fd480bd726d1e79ebd9975dcb80412cc3b4d846639b92202a69735497a4984a686de2cc1ccdc134367b8b", 0xd8}], 0x1, &(0x7f0000002200)={0x50, 0x110, 0x20, "34086062bcd957a5174fab74166ab5aac46c4cf495ea5e21a235875da11d13c0df45132c2efa27b09041dc2dc55df1e72a5b4b3518eb84fef1eb602bf64b"}, 0x50, 0xa23df01c0368f2ef}], 0x4, 0x80d0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0x323) r8 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8fff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x26, 0x2c, &(0x7f0000000480)="96c94d06d36bb758c66bad78f98552670ea278d3e0de25e117516e91a8c607e24ea02d817e5f", &(0x7f0000000200)=""/44, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x40) 12:33:43 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getpid() setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340)=@gcm_256={{}, "57ae4708f2e0b128", "d6654d50990f14d7e0275407cc813471434b2b05325765020f1cf730189a523d", "8e469050", "acce118179130644"}, 0x38) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r5, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x168) sendfile(r5, r5, 0x0, 0x2008000fffffffe) lseek(0xffffffffffffffff, 0x0, 0x0) 12:33:43 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getpid() setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340)=@gcm_256={{}, "57ae4708f2e0b128", "d6654d50990f14d7e0275407cc813471434b2b05325765020f1cf730189a523d", "8e469050", "acce118179130644"}, 0x38) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r5, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x168) sendfile(r5, r5, 0x0, 0x2008000fffffffe) lseek(0xffffffffffffffff, 0x0, 0x0) 12:33:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket(0x0, 0x805, 0x0) socket$inet6(0xa, 0x0, 0x0) 12:33:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00\x00\x00\x00\x00\x00\x00?\x00'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0x0) 12:33:43 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 341.688010][ T9989] devpts: called with bogus options [ 341.771714][T10002] devpts: called with bogus options [ 341.777268][ T9997] devpts: called with bogus options [ 341.801170][T10008] IPVS: ftp: loaded support on port[0] = 21 12:33:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x40f700) 12:33:43 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getpid() setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340)=@gcm_256={{}, "57ae4708f2e0b128", "d6654d50990f14d7e0275407cc813471434b2b05325765020f1cf730189a523d", "8e469050", "acce118179130644"}, 0x38) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x10a) ftruncate(r5, 0x28007d) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="080100000000000006000000000000000000000000000000d6040000000000000000000000040000010000000000000005000000000000000d000000feffffff8a76626f786e65743121656d300000000500000000000000000000000000000010000000040000002f73656c696e75782f706f6c696379000300000000000000010100000000000010000000050000002f73656c696e75782f706f6c69637900000000000000000001000000ffffffff07000000ff03000073656c6647504c000100000000000000050000000000000001000000010000005d000000000000000500000000000000010000000000000010000000060000005c32b4c2a967bdc67ee62f73656c696e75782f706f6c6963790062bca91eafa8fe05f889f8283f2b4d537fc99507f3387a8c9de0f6da9400d209ed59bad7b2f5c02730e3b5e4c81262d8e3507baff6c7fab6c4c2595dcb77c6efc4b6a9f998137056e7fd60025b28087a4bf63f348a4f"], 0x168) sendfile(r5, r5, 0x0, 0x2008000fffffffe) lseek(0xffffffffffffffff, 0x0, 0x0) [ 341.819050][ T43] tipc: TX() has been purged, node left! [ 341.851277][ T27] audit: type=1804 audit(1576672423.391:69): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir981908312/syzkaller.4PbhD3/129/bus" dev="sda1" ino=16782 res=1 12:33:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40101286, 0x0) [ 341.935658][ T27] audit: type=1800 audit(1576672423.461:70): pid=10016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16795 res=0 12:33:43 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000b40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a5b867d9d3bf319b2a41793b2e96935e9f3d73e3da91995132cb859a38360e1fa97ded41c431a149a738289a100e3a45b99d06231ea54a644213a7aed122e9273a9c4c3bbb81efd2f689332af212c1a2122dc5d219ca6a1d65609afa7f6e3294114a7c44b36e1ed0f53915b2043ac3946078d507b422587fd808756ffd3ec98f7bfb761ae3fc3197155f0e266da50debad000000000000000085eb5808152f4c2764607e2bd00e7bed0ec7740bb1866906375c530259f1e2dec9f23eb530596d6a6b190200927c084b480d5e9cf0da"], &(0x7f0000000400)=0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 342.175378][T10025] devpts: called with bogus options 12:33:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x4, 0x1000, &(0x7f0000000000/0x1000)=nil}) [ 342.301131][ T27] audit: type=1800 audit(1576672423.841:71): pid=10037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16800 res=0 12:33:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x4, 0x1000, &(0x7f0000000000/0x1000)=nil}) 12:33:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x4, 0x1000, &(0x7f0000000000/0x1000)=nil}) 12:33:44 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000b40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a5b867d9d3bf319b2a41793b2e96935e9f3d73e3da91995132cb859a38360e1fa97ded41c431a149a738289a100e3a45b99d06231ea54a644213a7aed122e9273a9c4c3bbb81efd2f689332af212c1a2122dc5d219ca6a1d65609afa7f6e3294114a7c44b36e1ed0f53915b2043ac3946078d507b422587fd808756ffd3ec98f7bfb761ae3fc3197155f0e266da50debad000000000000000085eb5808152f4c2764607e2bd00e7bed0ec7740bb1866906375c530259f1e2dec9f23eb530596d6a6b190200927c084b480d5e9cf0da"], &(0x7f0000000400)=0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:33:44 executing program 5: pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x0, 0x404a0, 0x0, 0x0, 0x0, 0x6}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = open(0x0, 0x200, 0x40) sendmmsg$unix(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000040)={0x20, 0x0, 0x100, 0x0, 0x2}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20000) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r5 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000840)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)={0x3e8, r7, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ee9099}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e23c3e3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x1, @loopback, 0x80000000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x638}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x82f}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff7f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf1d2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde06}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @rand_addr="c01372fb918be7a035f9307cbfb8ab2b", 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x23}, 0x2130}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7ff, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffff800}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffeffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x80}, 0x40000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000280)={0x0, 0xffff}, 0x8) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 12:33:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x4, 0x1000, &(0x7f0000000000/0x1000)=nil}) 12:33:44 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89b0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x9001}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 12:33:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 12:33:44 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) read(r1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r2) 12:33:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x405100) 12:33:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000080)) 12:33:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x400000) 12:33:44 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) read(r1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r2) 12:33:44 executing program 5: pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x0, 0x404a0, 0x0, 0x0, 0x0, 0x6}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = open(0x0, 0x200, 0x40) sendmmsg$unix(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000040)={0x20, 0x0, 0x100, 0x0, 0x2}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20000) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r5 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000840)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)={0x3e8, r7, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ee9099}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e23c3e3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x1, @loopback, 0x80000000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x638}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x82f}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff7f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf1d2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde06}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @rand_addr="c01372fb918be7a035f9307cbfb8ab2b", 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x23}, 0x2130}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7ff, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffff800}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffeffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x80}, 0x40000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000280)={0x0, 0xffff}, 0x8) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 12:33:44 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) read(r1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r2) 12:33:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000040)={0x0, "db6810c83daf7ada17f0700f7bd33a84f388e5c2103bbfbc591b3d627b82c472"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:33:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x405100) 12:33:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x400000) [ 343.738627][ C1] net_ratelimit: 10 callbacks suppressed [ 343.738637][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 343.750080][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:33:45 executing program 3: mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 12:33:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4bfa, &(0x7f0000000000)) [ 343.898662][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 343.904446][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:33:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x400000) 12:33:45 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:33:45 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:33:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) tkill(r0, 0x3c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:33:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x405100) 12:33:45 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') 12:33:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x12}) 12:33:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x400000) [ 344.521336][T10178] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 12:33:46 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:33:46 executing program 5: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) pipe(0x0) gettid() getresuid(0x0, 0x0, 0x0) pipe(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:33:46 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:33:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x405100) 12:33:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x400000) [ 344.941774][T10206] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 12:33:46 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file3\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x4}, 0x28, 0x6) 12:33:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@uni_xlateno='uni_xlate=0'}]}) [ 345.028648][ T43] tipc: TX() has been purged, node left! [ 345.201410][ T43] tipc: TX() has been purged, node left! [ 345.288438][T10221] FAT-fs (loop3): bogus number of reserved sectors [ 345.325040][T10221] FAT-fs (loop3): Can't find a valid FAT filesystem [ 345.476951][T10221] FAT-fs (loop3): bogus number of reserved sectors [ 345.485788][T10221] FAT-fs (loop3): Can't find a valid FAT filesystem 12:33:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000004600)=""/200, 0x32, 0xc8, 0x8}, 0x20) 12:33:48 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:33:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x405100) 12:33:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x400000) 12:33:48 executing program 3: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="78000bd9", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000280030000800180000000000042b6800080002000000000008000200000000000800010000200002b30107000800020002000000ed9b0400ec0000000000000008000100000000000c0004000900000078ff00000c00090008"], 0x3}}, 0x0) pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:33:48 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file3\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x4}, 0x28, 0x6) [ 347.493799][T10252] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 347.498961][T10256] BPF:[1] ARRAY (anon) [ 347.517720][T10252] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. 12:33:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x405100) [ 347.541661][T10250] kvm: pic: non byte read [ 347.546174][T10256] BPF:type_id=1 index_type_id=0 nr_elems=0 [ 347.559702][T10256] BPF: [ 347.562649][T10256] BPF:Invalid index [ 347.566619][T10250] kvm: pic: non byte write [ 347.578687][T10256] BPF: [ 347.578687][T10256] [ 347.600026][T10250] kvm: pic: non byte read [ 347.620242][T10250] kvm: pic: non byte write [ 347.627281][T10263] BPF:[1] ARRAY (anon) 12:33:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x400000) [ 347.650451][T10250] kvm: pic: non byte read [ 347.654897][T10250] kvm: pic: non byte write [ 347.658654][T10263] BPF:type_id=1 index_type_id=0 nr_elems=0 [ 347.665799][T10263] BPF: [ 347.668831][T10263] BPF:Invalid index [ 347.673029][T10263] BPF: [ 347.673029][T10263] [ 347.675699][T10250] kvm: pic: non byte read [ 347.696280][T10250] kvm: pic: non byte write 12:33:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x64}, {0x6}]}, 0x10) [ 347.748980][T10250] kvm: pic: non byte read 12:33:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x405100) [ 347.781991][T10250] kvm: pic: non byte write [ 347.797782][T10250] kvm: pic: non byte read [ 347.812131][T10250] kvm: pic: non byte write 12:33:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x4138ae84, 0x400000) [ 347.869036][T10250] kvm: pic: non byte read [ 347.873566][T10250] kvm: pic: non byte write [ 347.878258][T10250] kvm: pic: non byte read 12:33:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getpeername$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000000)=0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) [ 347.942582][T10250] kvm: pic: non byte write [ 347.947285][T10250] kvm: pic: non byte read [ 348.008840][T10250] kvm: pic: non byte write 12:33:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x4138ae84, 0x405100) [ 348.030305][T10250] kvm: pic: non byte read [ 348.034795][T10250] kvm: pic: non byte write [ 348.109713][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:33:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x4138ae84, 0x400000) 12:33:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x4138ae84, 0x405100) 12:33:49 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 12:33:50 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file3\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x4}, 0x28, 0x6) 12:33:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x4138ae84, 0x400000) 12:33:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x4138ae84, 0x405100) 12:33:50 executing program 3: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000503d25a80648c63940d0424fc60100003400a000400030082c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 12:33:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:33:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x400000) 12:33:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10201, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x149100, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'veth0_to_hsr\x00', 0x1000}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x1}, 0x3c) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0x0, r3, 0x0, 0xffffffffffffffc1, &(0x7f0000000a40)='\x00'}, 0xfffffffffffffc26) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r2, &(0x7f00000003c0)}, 0x20) 12:33:50 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x405100) 12:33:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x400000) 12:33:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904026965ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:33:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:33:50 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x405100) 12:33:50 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file3\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x4}, 0x28, 0x6) 12:33:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x1}, 0x3c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f00000003c0)}, 0x20) 12:33:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x400000) 12:33:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)) 12:33:50 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x405100) 12:33:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:33:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socket$kcm(0x2, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x400000) 12:33:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x405100) 12:33:51 executing program 4: 12:33:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x400000) 12:33:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x405100) 12:33:51 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:51 executing program 5: 12:33:51 executing program 4: 12:33:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x400000) 12:33:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x405100) 12:33:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socket$kcm(0x2, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:52 executing program 4: 12:33:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x400000) 12:33:52 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x488343, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x149100, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x1}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r3, &(0x7f00000003c0)}, 0x20) 12:33:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x405100) 12:33:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000503d25a80648c63940d0424fc60100003400a000400030082c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 12:33:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x46000, 0x0) 12:33:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x405100) 12:33:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x400000) 12:33:52 executing program 4: 12:33:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socket$kcm(0x2, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:52 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:52 executing program 5: 12:33:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x405100) 12:33:52 executing program 5: 12:33:52 executing program 4: 12:33:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x400000) 12:33:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x405100) 12:33:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x400000) 12:33:53 executing program 4: 12:33:53 executing program 5: 12:33:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socket$kcm(0x2, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:53 executing program 4: 12:33:53 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:53 executing program 5: 12:33:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x400000) 12:33:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x405100) 12:33:53 executing program 4: 12:33:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socket$kcm(0x2, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:54 executing program 4: 12:33:54 executing program 5: 12:33:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x400000) 12:33:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4138ae84, 0x405100) 12:33:54 executing program 5: 12:33:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socket$kcm(0x2, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:54 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:54 executing program 4: 12:33:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x400000) 12:33:54 executing program 5: 12:33:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x405100) 12:33:54 executing program 4: 12:33:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x400000) 12:33:54 executing program 5: 12:33:54 executing program 4: 12:33:54 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x405100) 12:33:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:55 executing program 5: 12:33:55 executing program 4: 12:33:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x400000) 12:33:55 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4138ae84, 0x405100) 12:33:55 executing program 4: 12:33:55 executing program 5: 12:33:55 executing program 1: 12:33:55 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:55 executing program 4: 12:33:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:55 executing program 2: 12:33:55 executing program 5: 12:33:55 executing program 1: 12:33:55 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:55 executing program 4: 12:33:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:56 executing program 2: 12:33:56 executing program 5: 12:33:56 executing program 4: 12:33:56 executing program 1: 12:33:56 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:56 executing program 5: 12:33:56 executing program 2: 12:33:56 executing program 4: 12:33:56 executing program 1: 12:33:56 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:56 executing program 2: 12:33:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:56 executing program 5: 12:33:56 executing program 4: 12:33:56 executing program 1: 12:33:56 executing program 2: 12:33:56 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:56 executing program 5: 12:33:56 executing program 1: 12:33:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:57 executing program 2: 12:33:57 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:57 executing program 4: 12:33:57 executing program 5: 12:33:57 executing program 1: 12:33:57 executing program 4: 12:33:57 executing program 2: 12:33:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:57 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:57 executing program 5: 12:33:57 executing program 1: 12:33:57 executing program 4: 12:33:57 executing program 2: 12:33:57 executing program 1: 12:33:57 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:57 executing program 4: 12:33:57 executing program 5: 12:33:57 executing program 2: 12:33:57 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:57 executing program 1: 12:33:57 executing program 5: 12:33:57 executing program 4: 12:33:57 executing program 2: 12:33:57 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:58 executing program 1: 12:33:58 executing program 5: 12:33:58 executing program 4: 12:33:58 executing program 2: 12:33:58 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:58 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:58 executing program 1: 12:33:58 executing program 4: 12:33:58 executing program 5: 12:33:58 executing program 2: 12:33:58 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:33:58 executing program 1: 12:33:58 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:58 executing program 4: 12:33:58 executing program 5: 12:33:58 executing program 1: 12:33:58 executing program 2: 12:33:58 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(0x0, &(0x7f0000000140)='./file1\x00') 12:33:58 executing program 4: 12:33:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:59 executing program 1: 12:33:59 executing program 5: 12:33:59 executing program 4: 12:33:59 executing program 2: 12:33:59 executing program 1: 12:33:59 executing program 5: 12:33:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:59 executing program 4: 12:33:59 executing program 2: 12:33:59 executing program 5: 12:33:59 executing program 1: 12:33:59 executing program 2: 12:33:59 executing program 4: 12:33:59 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(0x0, &(0x7f0000000140)='./file1\x00') 12:33:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:33:59 executing program 1: 12:33:59 executing program 2: 12:33:59 executing program 4: 12:33:59 executing program 5: 12:34:00 executing program 1: 12:34:00 executing program 2: 12:34:00 executing program 5: 12:34:00 executing program 4: 12:34:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:00 executing program 2: 12:34:00 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(0x0, &(0x7f0000000140)='./file1\x00') 12:34:00 executing program 4: 12:34:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:00 executing program 5: 12:34:00 executing program 1: 12:34:00 executing program 2: 12:34:00 executing program 5: 12:34:00 executing program 1: 12:34:00 executing program 4: 12:34:00 executing program 2: 12:34:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:01 executing program 5: 12:34:01 executing program 4: 12:34:01 executing program 2: 12:34:01 executing program 1: 12:34:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:01 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', 0x0) 12:34:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000200)) 12:34:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 12:34:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000200)) 12:34:01 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) acct(0x0) 12:34:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 12:34:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000200)) 12:34:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 12:34:01 executing program 1: tkill(0x0, 0x0) r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 12:34:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet6(0xa, 0x80003, 0x6f) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000000140), &(0x7f0000000080)=0xe16d5e2cf46fbced) 12:34:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:02 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 12:34:02 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', 0x0) 12:34:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x102, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000010000d0500"/20, @ANYRES32=r3, @ANYBLOB="dfa3cac6000000003f6529b4a1d14b8bbf959f1d44119f906d349bd11ae7bbfa699ca03db648153f8b261e817b1aff3627e915293846ed9135ff034e79d529d3a504536b03ca8bec1eac9e41d33b5ff721ff8e6102950607b8a72b86a272d3bab6164f05dfd8448a48535f7ec7b777fb4ae47a8ba8e70b95d961acb6055930f904ee23e56422476111b0d761bb66bd9d09d97030f402bc9cfba3ba5e44ace499794d0e72f558337962def0ddcb965b418cd81435"], 0x20}}, 0x0) 12:34:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000200)) 12:34:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:02 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x49d73a3170a500f5, 0x100000002272, 0xffffffffffffffff, 0x0) 12:34:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 360.994209][T10904] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:34:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000200)) 12:34:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5414, &(0x7f0000000000)) [ 361.094252][T10906] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:34:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000200)) 12:34:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:03 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) 12:34:03 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f55413) link(&(0x7f0000000080)='./file0\x00', 0x0) 12:34:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000200)) 12:34:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6f) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000080)) 12:34:03 executing program 1: mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00\x00\x00\x00\x00\x00\x00') writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x6) recvfrom$unix(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00\x00\x00\x00\x00\x00\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x6) getdents64(r1, &(0x7f0000000180)=""/64, 0x40) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000040)) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid'}}, {@cache_mmap='cache=mmap'}]}}) mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 12:34:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000200)) 12:34:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x52, 0x705}, 0x20}}, 0x0) 12:34:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit(0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000200)) 12:34:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4068aea3, &(0x7f0000000140)) 12:34:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000200)) 12:34:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840313f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 12:34:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)) 12:34:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x7}, 0x1c) [ 362.593148][T10953] overlayfs: missing 'lowerdir' [ 556.218923][ C1] ================================================================== [ 556.227072][ C1] BUG: KCSAN: data-race in __neigh_event_send / ip6_finish_output2 [ 556.234948][ C1] [ 556.237288][ C1] read to 0xffff8880a6aa3e85 of 1 bytes by interrupt on cpu 0: [ 556.244825][ C1] ip6_finish_output2+0x476/0xf60 [ 556.249877][ C1] ip6_fragment+0xce0/0x1270 [ 556.254461][ C1] __ip6_finish_output+0x2f9/0x330 [ 556.259618][ C1] ip6_finish_output+0x41/0x160 [ 556.264462][ C1] ip6_output+0x108/0x290 [ 556.268786][ C1] ip6_xmit+0x6cb/0xcd0 [ 556.272936][ C1] sctp_v6_xmit+0x1af/0x2c0 [ 556.277528][ C1] sctp_packet_transmit+0x111e/0x1800 [ 556.282984][ C1] sctp_outq_flush_ctrl.constprop.0+0x5d4/0x760 [ 556.289227][ C1] sctp_outq_flush+0xb9/0x14c0 [ 556.293982][ C1] sctp_outq_uncork+0x64/0x80 [ 556.298655][ C1] sctp_do_sm+0x37f/0x2f10 [ 556.303069][ C1] sctp_generate_timeout_event+0x11c/0x1b0 [ 556.308869][ C1] sctp_generate_t1_init_event+0x27/0x30 [ 556.314496][ C1] call_timer_fn+0x5f/0x2f0 [ 556.318994][ C1] run_timer_softirq+0xc0c/0xcd0 [ 556.323926][ C1] __do_softirq+0x115/0x33f [ 556.328420][ C1] irq_exit+0xbb/0xe0 [ 556.332394][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 556.337846][ C1] apic_timer_interrupt+0xf/0x20 [ 556.342778][ C1] native_safe_halt+0xe/0x10 [ 556.347361][ C1] arch_cpu_idle+0xa/0x10 [ 556.351683][ C1] default_idle_call+0x1e/0x40 [ 556.356440][ C1] do_idle+0x1c2/0x290 [ 556.360502][ C1] cpu_startup_entry+0x1b/0x20 [ 556.365255][ C1] rest_init+0xec/0xf6 [ 556.369319][ C1] arch_call_rest_init+0x17/0x37 [ 556.374248][ C1] start_kernel+0x838/0x85e [ 556.378754][ C1] x86_64_start_reservations+0x29/0x2b [ 556.384255][ C1] x86_64_start_kernel+0x72/0x76 [ 556.389220][ C1] secondary_startup_64+0xa4/0xb0 [ 556.394230][ C1] [ 556.396554][ C1] write to 0xffff8880a6aa3e85 of 1 bytes by interrupt on cpu 1: [ 556.404179][ C1] __neigh_event_send+0x185/0x9f0 [ 556.409197][ C1] neigh_resolve_output+0x385/0x4c0 [ 556.414387][ C1] ip6_finish_output2+0x717/0xf60 [ 556.419403][ C1] __ip6_finish_output+0x2d7/0x330 [ 556.424503][ C1] ip6_finish_output+0x41/0x160 [ 556.429345][ C1] ip6_output+0x108/0x290 [ 556.433675][ C1] ip6_xmit+0x6cb/0xcd0 [ 556.437821][ C1] sctp_v6_xmit+0x1af/0x2c0 [ 556.442318][ C1] sctp_packet_transmit+0x111e/0x1800 [ 556.447683][ C1] sctp_outq_flush_ctrl.constprop.0+0x5d4/0x760 [ 556.453919][ C1] sctp_outq_flush+0xb9/0x14c0 [ 556.458676][ C1] sctp_outq_uncork+0x64/0x80 [ 556.463348][ C1] sctp_do_sm+0x37f/0x2f10 [ 556.467760][ C1] sctp_generate_timeout_event+0x11c/0x1b0 [ 556.473563][ C1] sctp_generate_t1_init_event+0x27/0x30 [ 556.479186][ C1] call_timer_fn+0x5f/0x2f0 [ 556.483684][ C1] run_timer_softirq+0xc0c/0xcd0 [ 556.488614][ C1] __do_softirq+0x115/0x33f [ 556.493107][ C1] irq_exit+0xbb/0xe0 [ 556.497083][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 556.502535][ C1] apic_timer_interrupt+0xf/0x20 [ 556.507520][ C1] native_safe_halt+0xe/0x10 [ 556.512104][ C1] arch_cpu_idle+0xa/0x10 [ 556.516430][ C1] default_idle_call+0x1e/0x40 [ 556.521184][ C1] do_idle+0x1c2/0x290 [ 556.525244][ C1] cpu_startup_entry+0x1b/0x20 [ 556.530001][ C1] start_secondary+0x168/0x1b0 [ 556.534761][ C1] secondary_startup_64+0xa4/0xb0 [ 556.539773][ C1] [ 556.542087][ C1] Reported by Kernel Concurrency Sanitizer on: [ 556.548244][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.5.0-rc1-syzkaller #0 [ 556.556132][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.566269][ C1] ================================================================== [ 556.574321][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 556.580903][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.5.0-rc1-syzkaller #0 [ 556.588781][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.598829][ C1] Call Trace: [ 556.602106][ C1] [ 556.604958][ C1] dump_stack+0x11d/0x181 [ 556.609287][ C1] panic+0x210/0x640 [ 556.613181][ C1] ? vprintk_func+0x8d/0x140 [ 556.617772][ C1] kcsan_report.cold+0xc/0xd [ 556.622383][ C1] kcsan_setup_watchpoint+0x3fe/0x460 [ 556.627758][ C1] __tsan_unaligned_write1+0xc3/0x100 [ 556.633127][ C1] __neigh_event_send+0x185/0x9f0 [ 556.638155][ C1] ? _raw_write_unlock_bh+0x51/0x70 [ 556.643354][ C1] ? ___neigh_create+0xbd0/0x1230 [ 556.648378][ C1] neigh_resolve_output+0x385/0x4c0 [ 556.653583][ C1] ip6_finish_output2+0x717/0xf60 [ 556.658622][ C1] ? __rcu_read_unlock+0x66/0x3d0 [ 556.663646][ C1] __ip6_finish_output+0x2d7/0x330 [ 556.668757][ C1] ip6_finish_output+0x41/0x160 [ 556.673607][ C1] ip6_output+0x108/0x290 [ 556.677935][ C1] ? __ip6_finish_output+0x330/0x330 [ 556.683366][ C1] ip6_xmit+0x6cb/0xcd0 [ 556.687529][ C1] ? constant_test_bit+0x30/0x30 [ 556.692590][ C1] sctp_v6_xmit+0x1af/0x2c0 [ 556.697116][ C1] sctp_packet_transmit+0x111e/0x1800 [ 556.702739][ C1] sctp_outq_flush_ctrl.constprop.0+0x5d4/0x760 [ 556.708987][ C1] ? __sanitizer_cov_trace_switch+0x40/0x80 [ 556.715105][ C1] sctp_outq_flush+0xb9/0x14c0 [ 556.719872][ C1] ? enqueue_timer+0x101/0x210 [ 556.724649][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 556.730902][ C1] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 556.736711][ C1] sctp_outq_uncork+0x64/0x80 [ 556.741419][ C1] sctp_do_sm+0x37f/0x2f10 [ 556.745847][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.752210][ C1] ? debug_smp_processor_id+0x43/0x137 [ 556.757671][ C1] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 556.763592][ C1] sctp_generate_timeout_event+0x11c/0x1b0 [ 556.769472][ C1] sctp_generate_t1_init_event+0x27/0x30 [ 556.775106][ C1] ? sctp_generate_t2_shutdown_event+0x30/0x30 [ 556.781264][ C1] call_timer_fn+0x5f/0x2f0 [ 556.785821][ C1] ? sctp_generate_t2_shutdown_event+0x30/0x30 [ 556.791972][ C1] ? sctp_generate_t2_shutdown_event+0x30/0x30 [ 556.798123][ C1] run_timer_softirq+0xc0c/0xcd0 [ 556.803059][ C1] ? sched_clock+0x13/0x20 [ 556.807470][ C1] ? sched_clock_cpu+0x15/0xe0 [ 556.812231][ C1] __do_softirq+0x115/0x33f [ 556.816731][ C1] irq_exit+0xbb/0xe0 [ 556.820706][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 556.826238][ C1] apic_timer_interrupt+0xf/0x20 [ 556.831228][ C1] [ 556.834340][ C1] RIP: 0010:native_safe_halt+0xe/0x10 [ 556.839718][ C1] Code: cc cc cc cc cc cc cc cc cc cc cc cc e9 07 00 00 00 0f 00 2d 4c b6 59 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 3c b6 59 00 fb f4 cc 55 48 89 e5 41 55 41 54 53 e8 22 2b 91 fc e8 3d ae ab fd 0f [ 556.859480][ C1] RSP: 0018:ffffc90000cd3e70 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 556.868060][ C1] RAX: 0000000000000001 RBX: ffff88812b785040 RCX: ffffffff82546f95 [ 556.876086][ C1] RDX: 0000000000000000 RSI: ffffffff82546f9e RDI: 0000000000000005 [ 556.884059][ C1] RBP: ffffc90000cd3e90 R08: ffff88812b785040 R09: 0000ffff85a2f168 [ 556.892086][ C1] R10: 0000c90000cd3e80 R11: 0000ffff85a2f16f R12: 0000000000000001 [ 556.900112][ C1] R13: ffff88812b785040 R14: 0000000000000000 R15: 0000000000000000 [ 556.908102][ C1] ? debug_smp_processor_id+0x35/0x137 [ 556.913554][ C1] ? debug_smp_processor_id+0x3e/0x137 [ 556.919058][ C1] ? default_idle+0x26/0x180 [ 556.923735][ C1] arch_cpu_idle+0xa/0x10 [ 556.928059][ C1] default_idle_call+0x1e/0x40 [ 556.932819][ C1] do_idle+0x1c2/0x290 [ 556.936899][ C1] ? debug_smp_processor_id+0x3e/0x137 [ 556.942372][ C1] cpu_startup_entry+0x1b/0x20 [ 556.947465][ C1] start_secondary+0x168/0x1b0 [ 556.952271][ C1] secondary_startup_64+0xa4/0xb0 [ 556.958930][ C1] Kernel Offset: disabled [ 556.963270][ C1] Rebooting in 86400 seconds..