[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 53.430231][ T7966] sshd (7966) used greatest stack depth: 10136 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 53.628204][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 53.628222][ T27] audit: type=1800 audit(1580283127.064:29): pid=7898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 53.654414][ T27] audit: type=1800 audit(1580283127.074:30): pid=7898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.235' (ECDSA) to the list of known hosts. 2020/01/29 07:32:16 fuzzer started 2020/01/29 07:32:18 dialing manager at 10.128.0.105:34991 2020/01/29 07:32:18 syscalls: 2900 2020/01/29 07:32:18 code coverage: enabled 2020/01/29 07:32:18 comparison tracing: enabled 2020/01/29 07:32:18 extra coverage: enabled 2020/01/29 07:32:18 setuid sandbox: enabled 2020/01/29 07:32:18 namespace sandbox: enabled 2020/01/29 07:32:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/29 07:32:18 fault injection: enabled 2020/01/29 07:32:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/29 07:32:18 net packet injection: enabled 2020/01/29 07:32:18 net device setup: enabled 2020/01/29 07:32:18 concurrency sanitizer: enabled 2020/01/29 07:32:18 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 71.517261][ T8061] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/29 07:32:31 adding functions to KCSAN blacklist: 'ip6_tnl_start_xmit' 'ext4_nonda_switch' '__skb_try_recv_from_queue' 'lruvec_lru_size' 'xas_find_marked' 'do_signal_stop' 'ep_poll' 'echo_char' 'process_srcu' 'ktime_get_real_seconds' 'ext4_free_inodes_count' '__perf_event_overflow' 'ext4_itable_unused_count' 'blk_mq_sched_dispatch_requests' 'do_exit' 'wbt_done' '__snd_rawmidi_transmit_ack' 'ktime_get_seconds' 'kauditd_thread' 'generic_fillattr' 'virtqueue_get_buf_ctx' '__writeback_single_inode' 'iput' '__filemap_fdatawrite_range' 'evict' 'iomap_dio_bio_actor' '__blk_queue_split' 'blk_mq_get_request' 'ext4_has_free_clusters' 'audit_log_start' 'blk_mq_free_request' '__fsnotify_recalc_mask' 'run_timer_softirq' 'tick_do_update_jiffies64' '__find_get_block' 'n_tty_receive_buf_common' 'find_next_bit' 'poll_schedule_timeout' 'dd_has_work' 'rcu_gp_fqs_check_wake' '__ext4_new_inode' 'timer_clear_idle' 'watchdog' 'page_counter_try_charge' 'page_counter_charge' 'pid_update_inode' 'kcm_rfree' 'blk_stat_add' 'get_cpu_idle_time_us' '__mark_inode_dirty' 'tick_sched_do_timer' 'rcu_gp_fqs_loop' 'inode_sync_complete' 'wbt_issue' 'blk_mq_dispatch_rq_list' 'file_remove_privs' 'pcpu_alloc' 'generic_write_end' 'taskstats_exit' 'ext4_free_inode' 'copy_process' 'mm_update_next_owner' 'generic_file_read_iter' 'yama_ptracer_del' 'xas_clear_mark' 'dccp_rcv_reset' 'sit_tunnel_xmit' 'fsnotify' 'ext4_writepages' 'generic_update_time' 'ext4_mb_good_group' 'pipe_wait' 'tomoyo_supervisor' 'do_nanosleep' 'ext4_mark_iloc_dirty' 'futex_wait_queue_me' 'shmem_add_to_page_cache' 'snd_seq_prioq_cell_out' '__hrtimer_run_queues' 'find_get_pages_range_tag' 'vm_area_dup' '__add_to_page_cache_locked' '__remove_assoc_queue' 'do_syslog' 'mod_timer' 'blk_mq_run_hw_queue' 'tick_nohz_idle_stop_tick' 'atime_needs_update' 07:36:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x93d0, 0x0, 0x0, 0x800e006a9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0dde, 0x0, 0x0, 0x800e00550) shutdown(r3, 0x0) r5 = dup(r4) dup(0xffffffffffffffff) socket$inet6_sctp(0x1c, 0x0, 0x84) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) shutdown(r6, 0x0) readv(r6, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r7, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r5, 0x0) [ 315.020050][ T8067] IPVS: ftp: loaded support on port[0] = 21 07:36:28 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x0, 0x80000000000000c, &(0x7f0000000180), 0x14) shutdown(r0, 0x2) [ 315.100218][ T8067] chnl_net:caif_netlink_parms(): no params data found [ 315.155217][ T8067] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.170778][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.190692][ T8067] device bridge_slave_0 entered promiscuous mode [ 315.198425][ T8067] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.221120][ T8067] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.230164][ T8067] device bridge_slave_1 entered promiscuous mode [ 315.273047][ T8067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.275922][ T8071] IPVS: ftp: loaded support on port[0] = 21 [ 315.292448][ T8067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.344133][ T8067] team0: Port device team_slave_0 added [ 315.366112][ T8067] team0: Port device team_slave_1 added [ 315.385894][ T8067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.394204][ T8067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.422331][ T8067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.436770][ T8067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.445648][ T8067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.474340][ T8067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 07:36:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000500)={'trans=unix,'}) [ 315.543513][ T8067] device hsr_slave_0 entered promiscuous mode [ 315.591862][ T8067] device hsr_slave_1 entered promiscuous mode [ 315.737310][ T8075] IPVS: ftp: loaded support on port[0] = 21 [ 315.755358][ T8071] chnl_net:caif_netlink_parms(): no params data found 07:36:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x0, 0x1, 0x20, "0d713f479925cfb6a17916a1eb03715939ae5f909c6c9ec8fdf0712974e991f7e4c17ef674678765f9bad603bc48393bfcd8a23bae46968683c847bebd2cd8", 0x1}, 0x60) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 315.864639][ T8067] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 315.964138][ T8071] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.981349][ T8071] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.992864][ T8071] device bridge_slave_0 entered promiscuous mode [ 316.015049][ T8067] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 316.083116][ T8067] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 316.123110][ T8071] bridge0: port 2(bridge_slave_1) entered blocking state 07:36:29 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) [ 316.132164][ T8071] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.140143][ T8071] device bridge_slave_1 entered promiscuous mode [ 316.157521][ T8078] IPVS: ftp: loaded support on port[0] = 21 [ 316.168194][ T8067] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 316.255976][ T8071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.283129][ T8071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.397092][ T8071] team0: Port device team_slave_0 added [ 316.418221][ T8075] chnl_net:caif_netlink_parms(): no params data found 07:36:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 316.454010][ T8071] team0: Port device team_slave_1 added [ 316.483673][ T8082] IPVS: ftp: loaded support on port[0] = 21 [ 316.526671][ T8071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.535572][ T8071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.564258][ T8071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.580485][ T8075] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.600644][ T8075] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.608309][ T8075] device bridge_slave_0 entered promiscuous mode [ 316.644946][ T8071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.652326][ T8071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.678936][ T8071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.702784][ T8075] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.709949][ T8075] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.718246][ T8075] device bridge_slave_1 entered promiscuous mode [ 316.744717][ T8075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.749023][ T8085] IPVS: ftp: loaded support on port[0] = 21 [ 316.755431][ T8075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.812673][ T8071] device hsr_slave_0 entered promiscuous mode [ 316.860958][ T8071] device hsr_slave_1 entered promiscuous mode [ 316.920664][ T8071] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.947194][ T8078] chnl_net:caif_netlink_parms(): no params data found [ 316.990458][ T8067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.998427][ T8075] team0: Port device team_slave_0 added [ 317.005749][ T8075] team0: Port device team_slave_1 added [ 317.037963][ T8075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.045523][ T8075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.071864][ T8075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.086362][ T8075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.093403][ T8075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.120330][ T8075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.194217][ T8075] device hsr_slave_0 entered promiscuous mode [ 317.231054][ T8075] device hsr_slave_1 entered promiscuous mode [ 317.300654][ T8075] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.333565][ T8078] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.340894][ T8078] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.348655][ T8078] device bridge_slave_0 entered promiscuous mode [ 317.356592][ T8078] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.363799][ T8078] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.371788][ T8078] device bridge_slave_1 entered promiscuous mode [ 317.382799][ T8067] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.393415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.402148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.410042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.419347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.428176][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.435311][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.445137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.484288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.493111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.502139][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.509197][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.517412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.526417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.535494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.544035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.553124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.562023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.573810][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.598296][ T8078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.611512][ T8078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.647466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.656022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.691925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.701153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.719469][ T8071] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 317.775953][ T8078] team0: Port device team_slave_0 added [ 317.782455][ T8067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.791240][ T8078] team0: Port device team_slave_1 added [ 317.812261][ T8071] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 317.877402][ T8071] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 317.942729][ T8082] chnl_net:caif_netlink_parms(): no params data found [ 317.952672][ T8085] chnl_net:caif_netlink_parms(): no params data found [ 317.971760][ T8071] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 318.054534][ T8078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.065193][ T8078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.092253][ T8078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.108654][ T8078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.115782][ T8078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.142432][ T8078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.157153][ T8075] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 318.272356][ T8078] device hsr_slave_0 entered promiscuous mode [ 318.310992][ T8078] device hsr_slave_1 entered promiscuous mode [ 318.370699][ T8078] debugfs: Directory 'hsr0' with parent '/' already present! [ 318.382571][ T8075] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 318.443974][ T8075] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 318.512978][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.521031][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.534332][ T8067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.545797][ T8075] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 318.592742][ T8085] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.599800][ T8085] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.608792][ T8085] device bridge_slave_0 entered promiscuous mode [ 318.618528][ T8085] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.625833][ T8085] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.634028][ T8085] device bridge_slave_1 entered promiscuous mode [ 318.689424][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.698341][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.734525][ T8082] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.742710][ T8082] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.750731][ T8082] device bridge_slave_0 entered promiscuous mode [ 318.757955][ T8082] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.765158][ T8082] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.773342][ T8082] device bridge_slave_1 entered promiscuous mode [ 318.784706][ T8078] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 318.835352][ T8085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.847078][ T8085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.864553][ T8078] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 318.924540][ T8082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.934161][ T8078] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 318.972476][ T8078] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 319.034214][ T8085] team0: Port device team_slave_0 added [ 319.046470][ T8085] team0: Port device team_slave_1 added [ 319.054412][ T8082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.089045][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.097374][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.106631][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.114684][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.127641][ T8067] device veth0_vlan entered promiscuous mode [ 319.142561][ T8082] team0: Port device team_slave_0 added [ 319.149196][ T8085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.157254][ T8085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.184035][ T8085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.202692][ T8085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.209725][ T8085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.236264][ T8085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.259667][ T8082] team0: Port device team_slave_1 added [ 319.276968][ T8071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.322839][ T8085] device hsr_slave_0 entered promiscuous mode [ 319.361061][ T8085] device hsr_slave_1 entered promiscuous mode [ 319.390760][ T8085] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.417789][ T8082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.425301][ T8082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.451408][ T8082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.470249][ T8067] device veth1_vlan entered promiscuous mode [ 319.479933][ T8082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.487600][ T8082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.513825][ T8082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.529204][ T8075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.543720][ T8071] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.558868][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.567010][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.576645][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.584622][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.597441][ T8075] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.641936][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.649894][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.658025][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.668517][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.677188][ T8070] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.684320][ T8070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.692474][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.701521][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.710067][ T8070] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.717126][ T8070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.724996][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.733836][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.742868][ T8070] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.749958][ T8070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.758192][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.767134][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.776057][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.784660][ T8070] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.791697][ T8070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.799452][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.808079][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.816993][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.825461][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.862986][ T8082] device hsr_slave_0 entered promiscuous mode [ 319.891034][ T8082] device hsr_slave_1 entered promiscuous mode [ 319.950643][ T8082] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.960161][ T8067] device veth0_macvtap entered promiscuous mode [ 319.975630][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.984369][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.994276][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.003243][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.012649][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.021744][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.030468][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.049584][ T8067] device veth1_macvtap entered promiscuous mode [ 320.069344][ T8075] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.081933][ T8075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.105054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.113407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.122110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.131127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.139848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.149225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.157814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.166769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.175162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.183776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.192430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.200904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.209373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.217790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.226165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.234808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.243073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.252125][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.272408][ T8078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.287040][ T8067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.311221][ T8085] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 320.362881][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.371762][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.384999][ T8075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.396208][ T8067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.408785][ T8085] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 320.433049][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.440513][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.448214][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.457095][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.488685][ T8085] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 320.554320][ T8085] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 320.614292][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.621978][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.629387][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.637396][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.661821][ T8078] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.671545][ T8071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.681284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.689953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.721798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.748649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.757643][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.765054][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.773586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.782557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.790955][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.797990][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.806216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.818247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.856440][ T8078] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.867845][ T8078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.882361][ T8075] device veth0_vlan entered promiscuous mode [ 320.890430][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.899652][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.908303][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.917980][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.926700][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.935610][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.944155][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:36:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 320.952943][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.961595][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.969911][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.982023][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.990727][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.999780][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.040053][ T8071] device veth0_vlan entered promiscuous mode [ 321.054475][ T8075] device veth1_vlan entered promiscuous mode [ 321.063903][ T8082] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 321.122879][ T8082] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 321.166236][ T8105] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.175827][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.184471][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.193060][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.200908][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.208749][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.216924][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.225508][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.250684][ T8082] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 321.284286][ T8082] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 321.332837][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.341413][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.349214][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.357121][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.365836][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.377660][ T8071] device veth1_vlan entered promiscuous mode [ 321.387488][ T8085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.400531][ T8105] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.410087][ T8106] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:36:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x87f1a7) [ 321.429796][ T8078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.438174][ T8075] device veth0_macvtap entered promiscuous mode [ 321.457764][ T8085] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.467543][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.478146][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.497680][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.510294][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.518209][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.529857][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.537791][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.563392][ T8071] device veth0_macvtap entered promiscuous mode [ 321.590890][ T8109] bridge0: port 3(ipvlan1) entered blocking state [ 321.597397][ T8109] bridge0: port 3(ipvlan1) entered disabled state [ 321.608208][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.617680][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.626218][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.634989][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.643429][ T8077] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.650575][ T8077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.658350][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.668195][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.677048][ T8077] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.684130][ T8077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.692191][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.701219][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.713343][ T8075] device veth1_macvtap entered promiscuous mode [ 321.723773][ T8071] device veth1_macvtap entered promiscuous mode 07:36:35 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x70bd27}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x273) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x100000227, @time}) [ 321.741857][ T8110] bridge0: port 3(ipvlan1) entered blocking state [ 321.748552][ T8110] bridge0: port 3(ipvlan1) entered disabled state [ 321.755945][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.768509][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.777011][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.788880][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.797112][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.815666][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.830075][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:36:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x24, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x3, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) [ 321.844970][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.856691][ T8075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.878086][ T8078] device veth0_vlan entered promiscuous mode [ 321.904526][ T8118] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.913887][ T8118] tc_dump_action: action bad kind [ 321.919315][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.929300][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.942399][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.950953][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.959520][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.968110][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.976646][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.985478][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.995302][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.003152][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.011010][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.023783][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.034562][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.044489][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.054971][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.066290][ T8071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.077249][ T8119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.086783][ T8119] tc_dump_action: action bad kind [ 322.095237][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:36:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) [ 322.106011][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.121584][ T8075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.154179][ T8078] device veth1_vlan entered promiscuous mode [ 322.164185][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.177016][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.188693][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.197701][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.209243][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.217859][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.226381][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.235296][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.246526][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.257713][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.267871][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.278426][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.289726][ T8071] batman_adv: batadv0: Interface activated: batadv_slave_1 07:36:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) [ 322.320000][ T8078] device veth0_macvtap entered promiscuous mode [ 322.327393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.337598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.347084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.356455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.390240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.402409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.412335][ T8085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.430071][ T8078] device veth1_macvtap entered promiscuous mode [ 322.442359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.450372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.473538][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.484453][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.495379][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.505898][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.516496][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.527390][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.539949][ T8078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.550816][ T8082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.574856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.584921][ T8130] 9pnet: p9_fd_create_unix (8130): problem connecting socket: ./file0: -111 [ 322.605134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.619660][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:36:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@locktable={'locktable', 0x3d, 'selfsystemmd5sum$lotrusted\\+vmnet0\'posix_acl_accesswlan1eth0\'{eth0keyringf}vmnet1\\-[('}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 07:36:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{0x0}, 0x0}, 0x20) [ 322.642680][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.668358][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.682554][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.720865][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.740751][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.762136][ T8078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.775657][ T8085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.796081][ T8082] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.803470][ T8139] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Trying to join cluster "lock_nolock", "selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e" 07:36:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000080)=""/109) r1 = getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x1, 0x101, 0x0, 0x8, 0x7fffffff}, r1, 0x0, r2, 0x0) syz_open_dev$sndctrl(0x0, 0x1, 0x0) [ 322.834785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.846062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.855760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.863471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.871406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.879263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.889574][ T8139] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Now mounting FS... [ 322.929766][ T8139] gfs2: not a GFS2 filesystem [ 322.937815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.946230][ T8139] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock [ 322.946260][ T8139] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock: -22 [ 322.948218][ C0] hrtimer: interrupt took 35105 ns [ 322.996376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.006038][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.013108][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.026182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.035033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.047187][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.055546][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.067037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.076307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.089356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.109005][ T8148] bridge0: port 3(ipvlan1) entered blocking state [ 323.116742][ T8148] bridge0: port 3(ipvlan1) entered disabled state [ 323.147997][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.159253][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.239689][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.272292][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.286555][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.323687][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.340055][ T8150] bridge0: port 3(ipvlan1) entered blocking state [ 323.350733][ T8150] bridge0: port 3(ipvlan1) entered disabled state [ 323.367018][ T8082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.391299][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.422326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.431290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.439875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.449839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.458802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.479351][ T8085] device veth0_vlan entered promiscuous mode [ 323.492240][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.501013][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.516751][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.525252][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.533351][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.540969][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.551768][ T8082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.561655][ T8085] device veth1_vlan entered promiscuous mode [ 323.587938][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.596586][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.605075][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.613709][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.625133][ T8085] device veth0_macvtap entered promiscuous mode [ 323.639117][ T8085] device veth1_macvtap entered promiscuous mode [ 323.664217][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.674107][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.682463][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.691652][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.710231][ T8082] device veth0_vlan entered promiscuous mode [ 323.717717][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.728710][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.739003][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.750804][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.760795][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.771228][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.781108][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.791602][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.803098][ T8085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.810441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.819484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.828725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.837620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.847428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.855410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.866317][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.877527][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.887449][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.898194][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.909562][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.920139][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.930003][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.940634][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.952430][ T8085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.971703][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.980987][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.009290][ T8082] device veth1_vlan entered promiscuous mode [ 324.029238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.038048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.052821][ T8082] device veth0_macvtap entered promiscuous mode [ 324.066873][ T8082] device veth1_macvtap entered promiscuous mode [ 324.106903][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:36:37 executing program 3: r0 = socket(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x2721, 0x0, &(0x7f0000000000)) [ 324.117786][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.131838][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.145291][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.156693][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.169550][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.183356][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.194664][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.207383][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.218642][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.232986][ T8082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.246018][ T8175] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 324.256789][ T8175] device gretap0 entered promiscuous mode [ 324.264668][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.276216][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.285501][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.297292][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.310763][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.324891][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.335348][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.349585][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.360430][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.374602][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.385572][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.396710][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.406752][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.417657][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.429102][ T8082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.438286][ T8181] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 324.451575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.460412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:36:38 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 07:36:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@locktable={'locktable', 0x3d, 'selfsystemmd5sum$lotrusted\\+vmnet0\'posix_acl_accesswlan1eth0\'{eth0keyringf}vmnet1\\-[('}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 07:36:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000000c0)={0x0, "919ff40a59c3dd45002ede096abf26b9140478e1778a990e4f613c46eb3518bd", 0x2, 0x0, 0x0, 0x20000}) 07:36:38 executing program 3: mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)='\x02') getpid() rename(0x0, &(0x7f0000000280)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, 0x0, &(0x7f0000000500)) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x44080, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket(0x2, 0x0, 0x81) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket(0x21, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lstat(0x0, 0x0) socket(0xa, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) getegid() 07:36:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) [ 324.700255][ T8199] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Trying to join cluster "lock_nolock", "selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e" 07:36:38 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) [ 324.746562][ T8199] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Now mounting FS... 07:36:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:36:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:38 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 07:36:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@locktable={'locktable', 0x3d, 'selfsystemmd5sum$lotrusted\\+vmnet0\'posix_acl_accesswlan1eth0\'{eth0keyringf}vmnet1\\-[('}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) socket$inet_tcp(0x2, 0x1, 0x0) [ 324.910623][ T8199] gfs2: not a GFS2 filesystem [ 324.915691][ T8199] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock [ 324.974607][ T8199] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock: -22 07:36:38 executing program 4: setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) 07:36:38 executing program 3: mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)='\x02') getpid() rename(0x0, &(0x7f0000000280)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, 0x0, &(0x7f0000000500)) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x44080, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket(0x2, 0x0, 0x81) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket(0x21, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lstat(0x0, 0x0) socket(0xa, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) getegid() 07:36:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) [ 325.214528][ T8234] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Trying to join cluster "lock_nolock", "selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e" [ 325.233283][ T8234] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Now mounting FS... [ 325.247588][ T8234] gfs2: not a GFS2 filesystem [ 325.253926][ T8234] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock [ 325.273632][ T8234] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock: -22 07:36:38 executing program 2: mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)='\x02') getpid() rename(0x0, &(0x7f0000000280)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, 0x0, &(0x7f0000000500)) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x44080, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket(0x2, 0x0, 0x81) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket(0x21, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lstat(0x0, 0x0) socket(0xa, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) getegid() 07:36:38 executing program 4: setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) 07:36:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000c00)=ANY=[@ANYBLOB], 0x1}}, 0x0) 07:36:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@locktable={'locktable', 0x3d, 'selfsystemmd5sum$lotrusted\\+vmnet0\'posix_acl_accesswlan1eth0\'{eth0keyringf}vmnet1\\-[('}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) socket$inet_tcp(0x2, 0x1, 0x0) [ 326.032568][ T8281] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Trying to join cluster "lock_nolock", "selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e" [ 326.082251][ T8281] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Now mounting FS... [ 326.094533][ T8281] gfs2: not a GFS2 filesystem [ 326.099277][ T8281] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock [ 326.110306][ T8281] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock: -22 [ 327.181560][ T0] NOHZ: local_softirq_pending 08 07:36:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 07:36:41 executing program 1: getpid() writev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) 07:36:41 executing program 4: setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) 07:36:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:36:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@locktable={'locktable', 0x3d, 'selfsystemmd5sum$lotrusted\\+vmnet0\'posix_acl_accesswlan1eth0\'{eth0keyringf}vmnet1\\-[('}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) socket$inet_tcp(0x2, 0x1, 0x0) 07:36:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:41 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) [ 328.102342][ T8300] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Trying to join cluster "lock_nolock", "selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e" [ 328.121197][ T8300] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Now mounting FS... [ 328.133698][ T8300] gfs2: not a GFS2 filesystem [ 328.138504][ T8300] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock 07:36:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047440, &(0x7f0000d1df52)=""/174) [ 328.149864][ T8300] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock: -22 07:36:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 07:36:41 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) 07:36:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r1, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 07:36:42 executing program 5: mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)='\x02') getpid() rename(0x0, &(0x7f0000000280)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x44080, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket(0x2, 0x0, 0x81) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket(0x21, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lstat(0x0, 0x0) socket(0xa, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) getegid() 07:36:42 executing program 1: add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='y\x7fl2\x87eth1\x00', 0x0) 07:36:42 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) 07:36:42 executing program 3: getpid() syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c01) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 07:36:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r1, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:42 executing program 5: mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)='\x02') getpid() rename(0x0, &(0x7f0000000280)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x44080, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket(0x2, 0x0, 0x81) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket(0x21, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lstat(0x0, 0x0) socket(0xa, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) getegid() 07:36:42 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x2000005) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 07:36:42 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x60000004}) 07:36:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000200)={0x81, 0x0, "f15ab4dcbbab7ba42abe6f4687e996cc428f2c1538863e4a"}) 07:36:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r1, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:42 executing program 2: syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@locktable={'locktable', 0x3d, 'selfsystemmd5sum$lotrusted\\+vmnet0\'posix_acl_accesswlan1eth0\'{eth0keyringf}vmnet1\\-[('}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 07:36:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:36:43 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/94, 0x5e}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x40080}}, 0x50) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) 07:36:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) [ 329.637169][ T8397] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Trying to join cluster "lock_nolock", "selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e" 07:36:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) [ 329.680687][ T8397] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Now mounting FS... [ 329.760630][ T8397] gfs2: not a GFS2 filesystem [ 329.784398][ T8397] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock 07:36:43 executing program 3: getpid() syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c01) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 329.859924][ T8397] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock: -22 07:36:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:43 executing program 1: 07:36:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:43 executing program 1: [ 330.083765][ T8397] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Trying to join cluster "lock_nolock", "selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e" [ 330.135846][ T8397] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Now mounting FS... [ 330.147448][ T8397] gfs2: not a GFS2 filesystem [ 330.152808][ T8397] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock [ 330.173683][ T8397] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock: -22 07:36:43 executing program 1: syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@locktable={'locktable', 0x3d, 'selfsystemmd5sum$lotrusted\\+vmnet0\'posix_acl_accesswlan1eth0\'{eth0keyringf}vmnet1\\-[('}}]}) 07:36:43 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGREP(r1, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:43 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGREP(r1, 0x40047440, &(0x7f0000d1df52)=""/174) [ 330.417222][ T8439] gfs2: not a GFS2 filesystem [ 330.486087][ T8439] gfs2: not a GFS2 filesystem 07:36:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:36:46 executing program 2: syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@locktable={'locktable', 0x3d, 'selfsystemmd5sum$lotrusted\\+vmnet0\'posix_acl_accesswlan1eth0\'{eth0keyringf}vmnet1\\-[('}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 07:36:46 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGREP(r1, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) 07:36:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/115, 0x328}, {&(0x7f0000000140)=""/86, 0x56}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000480)=""/97, 0x61}], 0x5, &(0x7f0000000340)=""/50, 0x32}}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffc8c, &(0x7f0000000940)=[{&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/105, 0xfffffffffffffe9b}, {&(0x7f0000000900)=""/3, 0x3}], 0x6, &(0x7f00000009c0)=""/4096, 0x1000}}, {{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/193, 0x473}, {&(0x7f0000001b40)=""/220, 0xdc}], 0x2, &(0x7f0000002ec0)=""/4096, 0x1000}}, {{&(0x7f0000001c80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/118, 0x76}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/106, 0x6a}, {&(0x7f0000001e40)=""/12, 0xc}, {&(0x7f0000001e80)=""/23, 0x1b0}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000001f40)=""/68, 0x44}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/35, 0x23}, {&(0x7f0000002140)=""/210, 0xd2}], 0x3, &(0x7f0000002280)=""/39, 0x27}}], 0x5, 0x0, 0x0) 07:36:46 executing program 3: getpid() syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c01) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 332.750032][ T8460] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Trying to join cluster "lock_nolock", "selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e" 07:36:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:46 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) [ 332.815923][ T8460] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: Now mounting FS... [ 332.829217][ T8460] gfs2: not a GFS2 filesystem [ 332.839922][ T8460] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock [ 332.851894][ T8460] gfs2: fsid=selfsystemmd5sum$lotrusted\+vmnet0'posix_acl_accesswlan1eth0'{e: can't read superblock: -22 07:36:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:46 executing program 2: 07:36:46 executing program 5: 07:36:46 executing program 2: 07:36:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:36:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:49 executing program 1: 07:36:49 executing program 2: 07:36:49 executing program 5: 07:36:49 executing program 3: 07:36:49 executing program 5: 07:36:49 executing program 3: 07:36:49 executing program 2: 07:36:49 executing program 1: 07:36:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:49 executing program 2: 07:36:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:36:52 executing program 1: 07:36:52 executing program 5: 07:36:52 executing program 3: 07:36:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:52 executing program 2: 07:36:52 executing program 3: 07:36:52 executing program 5: 07:36:52 executing program 2: 07:36:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:52 executing program 1: 07:36:52 executing program 5: 07:36:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 07:36:55 executing program 3: 07:36:55 executing program 1: 07:36:55 executing program 2: 07:36:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:55 executing program 5: 07:36:55 executing program 2: 07:36:55 executing program 3: 07:36:55 executing program 1: 07:36:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:55 executing program 5: 07:36:55 executing program 3: 07:36:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 07:36:58 executing program 1: 07:36:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:58 executing program 5: 07:36:58 executing program 2: 07:36:58 executing program 3: 07:36:58 executing program 2: 07:36:58 executing program 5: 07:36:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 07:36:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x2000005) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 07:36:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:36:58 executing program 2: 07:37:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:01 executing program 5: 07:37:01 executing program 3: 07:37:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:37:01 executing program 2: 07:37:01 executing program 1: 07:37:01 executing program 5: 07:37:01 executing program 3: 07:37:01 executing program 2: 07:37:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:37:01 executing program 1: 07:37:01 executing program 5: 07:37:04 executing program 2: 07:37:04 executing program 3: 07:37:04 executing program 1: 07:37:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:04 executing program 5: 07:37:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r1, 0x40047440, &(0x7f0000d1df52)=""/174) 07:37:04 executing program 3: 07:37:04 executing program 1: 07:37:04 executing program 2: 07:37:04 executing program 5: 07:37:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r1, 0x40047440, &(0x7f0000d1df52)=""/174) 07:37:05 executing program 3: 07:37:05 executing program 5: 07:37:05 executing program 2: 07:37:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:07 executing program 1: 07:37:07 executing program 3: 07:37:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r1, 0x40047440, &(0x7f0000d1df52)=""/174) 07:37:07 executing program 2: 07:37:07 executing program 5: 07:37:08 executing program 3: 07:37:08 executing program 5: 07:37:08 executing program 1: 07:37:08 executing program 2: 07:37:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047440, &(0x7f0000d1df52)=""/174) 07:37:08 executing program 3: 07:37:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:11 executing program 2: 07:37:11 executing program 5: 07:37:11 executing program 1: 07:37:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047440, &(0x7f0000d1df52)=""/174) 07:37:11 executing program 3: 07:37:11 executing program 1: 07:37:11 executing program 5: 07:37:11 executing program 2: 07:37:11 executing program 3: 07:37:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047440, &(0x7f0000d1df52)=""/174) 07:37:11 executing program 2: 07:37:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:14 executing program 5: 07:37:14 executing program 1: 07:37:14 executing program 3: 07:37:14 executing program 2: 07:37:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, 0x0) 07:37:14 executing program 2: 07:37:14 executing program 3: 07:37:14 executing program 1: 07:37:14 executing program 5: 07:37:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, 0x0) 07:37:14 executing program 1: 07:37:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:17 executing program 2: 07:37:17 executing program 5: 07:37:17 executing program 3: 07:37:17 executing program 1: 07:37:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, 0x0) 07:37:17 executing program 2: 07:37:17 executing program 5: 07:37:17 executing program 1: 07:37:17 executing program 3: 07:37:17 executing program 0: 07:37:17 executing program 2: 07:37:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:20 executing program 5: 07:37:20 executing program 1: 07:37:20 executing program 0: 07:37:20 executing program 3: 07:37:20 executing program 2: 07:37:20 executing program 3: 07:37:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000001400)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$P9_RCREATE(r2, 0x0, 0x0) 07:37:20 executing program 1: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'trusted.overlay.redirect\x00'}, 0x0, 0x0, 0x3) 07:37:20 executing program 0: 07:37:20 executing program 2: 07:37:20 executing program 1: 07:37:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 07:37:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:23 executing program 3: 07:37:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000040)=0x2000005) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x61, &(0x7f0000000100)=""/97}]}) 07:37:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000300)="7cddb44a3e2c61b1db3c42cd86635eb0b8431b28e3d96c3211", 0x19, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f00000003c0)='eth1\x00', &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r5, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000480}, 0x0) fcntl$setpipe(r4, 0x407, 0x0) clock_gettime(0x0, 0x0) write(r4, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x7f, 0x88882) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 07:37:23 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x69, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:37:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300)="7cddb44a3e2c61b1db3c42cd86635eb0b8431b28e3d96c3211bf2c4c0ce731a1caeb734187f1889ab3d1e023bed4e0fbe4e6e5956aab7757e26d43ef9a480162e8ce", 0x42, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f00000003c0)='eth1\x00', &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x0) fcntl$setpipe(r4, 0x407, 0x0) clock_gettime(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x7f, 0x88882) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) [ 370.065831][ T27] audit: type=1804 audit(1580283443.504:31): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/38/bus" dev="sda1" ino=16772 res=1 07:37:23 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 370.146204][ T27] audit: type=1804 audit(1580283443.514:32): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/38/bus" dev="sda1" ino=16772 res=1 [ 370.174255][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 370.178904][ T27] audit: type=1804 audit(1580283443.554:33): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/38/bus" dev="sda1" ino=16772 res=1 07:37:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300)="7cddb44a3e2c61b1db3c42cd86635eb0b8431b28e3d96c3211bf2c4c0ce731a1caeb734187f1889ab3d1e023bed4e0fbe4e6e5956aab7757e26d43ef9a480162e8ce", 0x42, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f00000003c0)='eth1\x00', &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$setpipe(r4, 0x407, 0x0) clock_gettime(0x0, 0x0) write(r4, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x7f, 0x88882) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 07:37:23 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x69, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:37:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001100)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000200)="10", 0x34000}], 0x1, &(0x7f0000000440)=[@init={0x18}], 0x18}], 0x1, 0x60) [ 370.348017][ T8841] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/4' not defined. 07:37:23 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x273) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x100000227, @time}) 07:37:24 executing program 2: socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) [ 370.617891][ T27] audit: type=1804 audit(1580283444.054:34): pid=8860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/39/bus" dev="sda1" ino=16488 res=1 [ 370.686028][ T27] audit: type=1804 audit(1580283444.054:35): pid=8860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/39/bus" dev="sda1" ino=16488 res=1 07:37:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 07:37:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 07:37:26 executing program 2: socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) 07:37:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000005000000030000000000000c02000000000000000200000d000000000000ff010000000000000fe6080000000000005f00"], &(0x7f0000000140)=""/161, 0x45, 0xa1, 0x8}, 0x20) 07:37:26 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x15984a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, &(0x7f0000000080)=[{}, {}], 0xfcf2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x140) [ 373.070494][ T8884] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 07:37:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00', 0x202}) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f00000000c0)) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000100)=0x1) [ 373.139633][ T8890] BPF:[2] FUNC_PROTO (anon) [ 373.151196][ T8890] BPF:return=0 args=( [ 373.167705][ T8890] BPF:0 (invalid-name-offset) 07:37:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x28}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000100)={0xd000, 0xf000, 0x0, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 373.189600][ T8890] BPF:, 8 (invalid-name-offset) [ 373.196631][ T8890] BPF:) [ 373.199478][ T8890] BPF: 07:37:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000002c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000680)={{0x2, 0x0, @descriptor="8bb3545cf3961463"}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open$cgroup(0x0, r2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket(0x0, 0x80002, 0x0) accept(r6, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000700)=""/164, 0xa4) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = gettid() capget(&(0x7f0000000040)={0x20071026, r7}, 0x0) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(r8, 0x401845c0, &(0x7f0000000200)={0x2dd, 0x9b, 0x1, 0x3, 0x0, 0x9}) [ 373.246898][ T8890] BPF:Invalid arg#1 07:37:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) [ 373.280640][ T8890] BPF: [ 373.280640][ T8890] [ 373.288367][ T8906] BPF:[2] FUNC_PROTO (anon) [ 373.305330][ T8906] BPF:return=0 args=( [ 373.314451][ T8906] BPF:0 (invalid-name-offset) [ 373.351045][ T8907] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 373.374729][ T8906] BPF:, 8 (invalid-name-offset) [ 373.379645][ T8906] BPF:) [ 373.415780][ T8906] BPF: [ 373.418876][ T8906] BPF:Invalid arg#1 [ 373.422956][ T8906] BPF: [ 373.422956][ T8906] 07:37:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 07:37:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x20000000015) [ 373.676493][ T8915] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 07:37:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)="b6232b7d005b899d55a7854e1e41bbb3aeb6cd48f1581d35348c46f3eed5d9803e42266dcef8ac0021714a3c06807c609a03", 0x32}], 0x1, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:37:29 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000680)={{0x2, 0x0, @descriptor="8bb3545cf3961463"}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open$cgroup(0x0, r2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket(0x0, 0x80002, 0x0) accept(r6, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000500)={@empty, @initdev, 0x0}, &(0x7f0000000540)=0xc) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x48, 0x0, 0x0, 0x9, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0xa6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x1f3c0000}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x8f8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x2}]}, 0x48}}, 0x4000000) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000700)=""/164, 0xa4) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0x2800000000, &(0x7f0000000300)=""/195) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(r9, 0x401845c0, &(0x7f0000000200)={0x2dd, 0x9b, 0x1, 0x3, 0xf95, 0x9}) 07:37:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000002c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000680)={{0x2, 0x0, @descriptor="8bb3545cf3961463"}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open$cgroup(0x0, r2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket(0x0, 0x80002, 0x0) accept(r6, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000700)=""/164, 0xa4) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = gettid() capget(&(0x7f0000000040)={0x20071026, r7}, 0x0) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(r8, 0x401845c0, &(0x7f0000000200)={0x2dd, 0x9b, 0x1, 0x3, 0x0, 0x9}) 07:37:29 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:37:29 executing program 5: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00280593bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:37:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="8ccf68600814f121b3e5a0decb72e3f47d547166f825f6c983", 0x0, 0xe, 0x0, 0x14, 0x3d, &(0x7f0000000080)="40ac81f382f8a6432faa82d4ece481dc3e117c9b", &(0x7f0000000100)="31ff4340db8d63862fb4fa438f9c185d47c1a7a0c009e80eecce96d59dc1cc9532015fc300c1f7287a909a85d5c8ea88e53659bbb17aead7a3d22559af"}, 0x23) 07:37:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bda274769e620aa734fa0095e0712687ecb86a1c8802a9d8aea872943afd02090000b579a7186f70146d0e0d06e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@data_journal='data=journal'}]}) 07:37:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00', 0x202}) ioctl$TUNSETCARRIER(r3, 0x800454d2, &(0x7f0000000100)) [ 376.460148][ T8973] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 376.500248][ T8973] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities 07:37:30 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x80c, r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x400, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}]}, 0x20}}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000000c0)={0x0, 'macsec0\x00', {0x2}, 0x80}) openat$vsock(0xffffffffffffff9c, 0x0, 0x519101, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x101}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 07:37:30 executing program 1: clock_nanosleep(0x9, 0x0, &(0x7f0000000040), 0x0) [ 376.601833][ T8981] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities 07:37:30 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}, 0xd90}], 0x1, 0x10040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:37:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 07:37:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/vlan0\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 07:37:32 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000000)=ANY=[@ANYBLOB='auto_da_alloc=0x000p00']) 07:37:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000680)={{0x0, 0x0, @descriptor="8bb3545cf3961463"}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open$cgroup(0x0, r2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket(0x0, 0x80002, 0x0) accept(r6, &(0x7f0000000000)=@ipx, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000500)={@empty, @initdev, 0x0}, &(0x7f0000000540)=0xc) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x40, 0x0, 0x0, 0x9, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0xa6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x8f8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x2}]}, 0x40}}, 0x4000000) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0x0, &(0x7f0000000300)=""/195) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000200)={0x2dd, 0x9b, 0x1, 0x3, 0xf95, 0x9}) 07:37:32 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}, 0xd90}], 0x1, 0x10040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:37:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 379.361416][ T9014] EXT4-fs (sda1): Unrecognized mount option "auto_da_alloc=0x000p00" or missing value 07:37:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 379.470526][ T9032] EXT4-fs (sda1): Unrecognized mount option "auto_da_alloc=0x000p00" or missing value 07:37:33 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000000)=ANY=[@ANYBLOB='auto_da_alloc=0x000p']) 07:37:33 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 07:37:33 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}, 0xd90}], 0x1, 0x10040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:37:33 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000000)=ANY=[@ANYBLOB='auto_da_alloc=0x000p00']) 07:37:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000680)={{0x0, 0x0, @descriptor="8bb3545cf3961463"}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open$cgroup(0x0, r2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket(0x0, 0x80002, 0x0) accept(r6, &(0x7f0000000000)=@ipx, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000500)={@empty, @initdev, 0x0}, &(0x7f0000000540)=0xc) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x40, 0x0, 0x0, 0x9, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0xa6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x8f8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x2}]}, 0x40}}, 0x4000000) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0x0, &(0x7f0000000300)=""/195) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000200)={0x2dd, 0x9b, 0x1, 0x3, 0xf95, 0x9}) [ 379.957337][ T9054] EXT4-fs (sda1): Unrecognized mount option "auto_da_alloc=0x000p" or missing value 07:37:33 executing program 0: r0 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000001440)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x14, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea01000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x40000020, r1, 0x0) readv(r2, &(0x7f0000000280), 0x0) 07:37:33 executing program 1: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) mremap(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000000ca) [ 380.135664][ T9063] EXT4-fs (sda1): Unrecognized mount option "auto_da_alloc=0x000p00" or missing value 07:37:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000140)="8ccf68600814f121b3e5a0decb72e3f47d547166f825f6c983", 0x0, 0xe, 0x0, 0x14, 0x3d, &(0x7f0000000080)="40ac81f382f8a6432faa82d4ece481dc3e117c9b", &(0x7f0000000100)="31ff4340db8d63862fb4fa438f9c185d47c1a7a0c009e80eecce96d59dc1cc9532015fc300c1f7287a909a85d5c8ea88e53659bbb17aead7a3d22559af"}, 0x23) 07:37:33 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x142) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) poll(&(0x7f00000001c0)=[{}, {}, {}], 0x3, 0x0) tkill(0x0, 0x0) 07:37:33 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 07:37:34 executing program 0: setresuid(0xee01, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getuid() [ 380.545872][ T9091] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/6' not defined. 07:37:34 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x142) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) poll(&(0x7f00000001c0)=[{}, {}, {}], 0x3, 0x0) tkill(0x0, 0x0) 07:37:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000680)={{0x2, 0x0, @descriptor="8bb3545cf3961463"}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open$cgroup(0x0, r2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket(0x0, 0x80002, 0x0) accept(r6, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x48, 0x0, 0x0, 0x9, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0xa6}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x1f3c0000}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x8f8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x2}]}, 0x48}}, 0x4000000) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000700)=""/164, 0xa4) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = gettid() capget(&(0x7f0000000040)={0x20071026, r7}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r7, 0x2800000000, &(0x7f0000000300)=""/195) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(r8, 0x401845c0, &(0x7f0000000200)={0x2dd, 0x9b, 0x1, 0x3, 0xf95, 0x9}) 07:37:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00', 0x202}) ioctl$TUNSETCARRIER(r3, 0x800454e1, 0x0) [ 380.703417][ T9102] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/6' not defined. 07:37:34 executing program 0: setresuid(0xee01, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00280593bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b0ad0ff74ed7d8102e0cbe3166973841c157945f577ea2aeba088227b92e995e037bde20c8ceb6039d7a01ae3efc82e30d345cbc9a14e11dd91ce716d1d19e059363ca36ea2e099cd3740210f66f32e73b897cca2b1550053d9e9edebbfcaa5e49b6e8148a4cc76efbeb16e3e4fd678792d290e73cb5ac591910db44cc7acbe3ef56f8e7b0bbfd7cdff112f906d369c82e03adc1b159b8f5b6670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff68200000007926172a71b7352cded84d4a4a5ed360834d5c802613a8984fdc57d958246ea0e632cf33194cae5fdc614766b334c5d18fa05bf41d6001550500b285dd001aa6c334380000000000003cef53baf50f21397786474a5cbf031f5082a2f80eef99cc22873091415b93a18265955cf6bfae3108c5fa5c85e0bbefb5563b3d00c723b4812692f69e8faec289ae7b271e2e4b15b0f6ab9b1904b67862e13801c770206378e468511a84421b8ea4d797a0d22f6043c013ef87d1a8a8c5ec621591932769d4bbf6d56531c9afa8a87891761d5db8f71ccbe2c049324a4024a0bd90410ea72ced1e631b6d222914499586226969692ecf637fdaae710f44d6420d9ca76e670db7157eb39645334db2c27985f17e331210d4d72d0f4c0388216ea877878eef19b9c4279682da12ccf9c71ba39b7a98f7c75929e892b126c6fcc40176459cfb86f7ec8f8a69e65d38ab13360e800af529dc2a0ff44d92bac515bb4a38b5afb9fb9c1989acc2d1c3367240f50fc50b460b6c24b42934a9ca929d355989f6a6eee666d55c987e40ba129fb8b8c42237e2a948a07176e81968dc902b634524e2000000bf0f5645f1348fab967a2893fafa7d39aeb3cca9623bafb4b48bcdb8bc6c5a5d2bcd6303623194e0ac2e3b825d7fea9d12d77e3023d03fa4d78cb8b2dae12aebaf54f4b9c5f43c3fea13a66131ac7c500fc429f83198df103296e93abfcaf752a9f532036135e5cff562c1f061ebee1d0fa70d541a74d0d721c58b0e1e27d0ed03d3d902480c978b27bbbb386d76108ac4da3d31ef529f5fea6304f2aa7d315740984d596fcfee951843416b69f3d1e90ae6cae942a60cc3d5e97da9a2"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getuid() 07:37:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:36 executing program 2: setresuid(0xee01, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00280593bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b0ad0ff74ed7d8102e0cbe3166973841c157945f577ea2aeba088227b92e995e037bde20c8ceb6039d7a01ae3efc82e30d345cbc9a14e11dd91ce716d1d19e059363ca36ea2e099cd3740210f66f32e73b897cca2b1550053d9e9edebbfcaa5e49b6e8148a4cc76efbeb16e3e4fd678792d290e73cb5ac591910db44cc7acbe3ef56f8e7b0bbfd7cdff112f906d369c82e03adc1b159b8f5b6670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff68200000007926172a71b7352cded84d4a4a5ed360834d5c802613a8984fdc57d958246ea0e632cf33194cae5fdc614766b334c5d18fa05bf41d6001550500b285dd001aa6c334380000000000003cef53baf50f21397786474a5cbf031f5082a2f80eef99cc22873091415b93a18265955cf6bfae3108c5fa5c85e0bbefb5563b3d00c723b4812692f69e8faec289ae7b271e2e4b15b0f6ab9b1904b67862e13801c770206378e468511a84421b8ea4d797a0d22f6043c013ef87d1a8a8c5ec621591932769d4bbf6d56531c9afa8a87891761d5db8f71ccbe2c049324a4024a0bd90410ea72ced1e631b6d222914499586226969692ecf637fdaae710f44d6420d9ca76e670db7157eb39645334db2c27985f17e331210d4d72d0f4c0388216ea877878eef19b9c4279682da12ccf9c71ba39b7a98f7c75929e892b126c6fcc40176459cfb86f7ec8f8a69e65d38ab13360e800af529dc2a0ff44d92bac515bb4a38b5afb9fb9c1989acc2d1c3367240f50fc50b460b6c24b42934a9ca929d355989f6a6eee666d55c987e40ba129fb8b8c42237e2a948a07176e81968dc902b634524e2000000bf0f5645f1348fab967a2893fafa7d39aeb3cca9623bafb4b48bcdb8bc6c5a5d2bcd6303623194e0ac2e3b825d7fea9d12d77e3023d03fa4d78cb8b2dae12aebaf54f4b9c5f43c3fea13a66131ac7c500fc429f83198df103296e93abfcaf752a9f532036135e5cff562c1f061ebee1d0fa70d541a74d0d721c58b0e1e27d0ed03d3d902480c978b27bbbb386d76108ac4da3d31ef529f5fea6304f2aa7d315740984d596fcfee951843416b69f3d1e90ae6cae942a60cc3d5e97da9a2"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getuid() 07:37:36 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xfd98) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e", 0x5) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:37:36 executing program 0: setresuid(0xee01, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getuid() 07:37:36 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:37:36 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}, 0xd90}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:37:36 executing program 0: setresuid(0xee01, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getuid() [ 383.137066][ T9145] ISOFS: Unable to identify CD-ROM format. 07:37:36 executing program 2: setresuid(0xee01, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getuid() 07:37:36 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:37:36 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}, 0xd90}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 383.256842][ T9162] ISOFS: Unable to identify CD-ROM format. 07:37:36 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x15984a, 0x0) write$evdev(r0, &(0x7f0000000080)=[{}, {}], 0xfcf2) 07:37:36 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 383.821989][ T9186] ISOFS: Unable to identify CD-ROM format. 07:37:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00', 0x202}) ioctl$TUNSETCARRIER(r3, 0x800454d7, 0x0) 07:37:39 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:37:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000680)={{0x0, 0x0, @descriptor="8bb3545cf3961463"}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open$cgroup(0x0, r2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket(0x0, 0x80002, 0x0) accept(r6, &(0x7f0000000000)=@ipx, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000500)={@empty, @initdev, 0x0}, &(0x7f0000000540)=0xc) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, 0x0, 0x0, 0x9, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0xa6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x1f3c0000}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_TXQ_LIMIT={0x8}]}, 0x44}}, 0x4000000) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = gettid() capget(&(0x7f0000000040)={0x20071026, r8}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x2800000000, &(0x7f0000000300)=""/195) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(r9, 0x401845c0, &(0x7f0000000200)={0x2dd, 0x9b, 0x1, 0x3, 0xf95, 0x9}) 07:37:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}, 0xd90}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:37:39 executing program 5: getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000500)={@empty, @initdev}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x4000000) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = gettid() capget(&(0x7f0000000040)={0x0, r4}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000300)=""/195) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:37:39 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3a700f2, &(0x7f0000000100)={[{@min_batch_time={'min_batch_time'}}]}) 07:37:39 executing program 5: getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000500)={@empty, @initdev}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x4000000) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = gettid() capget(&(0x7f0000000040)={0x0, r4}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000300)=""/195) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:37:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x57, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="891b38"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.540831][ T9224] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000, 07:37:40 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}, 0xd90}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/202, 0xca}], 0x1}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 386.645021][ T9227] EXT4-fs (sda1): re-mounted. Opts: min_batch_time=0x0000000000000000, 07:37:40 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)="a7", 0x1}], 0x1) 07:37:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000680)={{0x2, 0x0, @descriptor="8bb3545cf3961463"}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open$cgroup(0x0, r2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket(0x0, 0x80002, 0x0) accept(r6, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000500)={@empty, @initdev, 0x0}, &(0x7f0000000540)=0xc) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x48, 0x0, 0x0, 0x9, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0xa6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x1f3c0000}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x8f8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x2}]}, 0x48}}, 0x4000000) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r8) keyctl$read(0xb, 0x0, &(0x7f0000000700)=""/164, 0xa4) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r9 = gettid() capget(&(0x7f0000000040)={0x20071026, r9}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r9, 0x2800000000, &(0x7f0000000300)=""/195) r10 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(r10, 0x401845c0, &(0x7f0000000200)={0x2dd, 0x9b, 0x1, 0x3, 0xf95, 0x9}) [ 387.981453][ T0] NOHZ: local_softirq_pending 08 [ 387.986629][ T0] NOHZ: local_softirq_pending 08 07:37:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xd, 0x0) 07:37:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f']) 07:37:42 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3a700f2, &(0x7f0000000180)={[{@journal_dev={'journal_dev'}}]}) 07:37:42 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ftruncate(r0, 0x48280) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x69, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x2000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(0x0, 0x0) request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000500)='@GPLproc[security\x00', 0x0) add_key(0x0, &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="1e4fc80bcfc70d104035eaafc3d7bd7a86326bbc5754d18c6b68d39dc5199950bc270e4f84c2903bbdad040be2a2d2ff803b22c5965de03dc284ec4a4784eb957c169b3296de326cb0d56d5cd7f1d0e19a6ee8bbb229e383084fa9227780613a3d75872a44", 0x65, 0xfffffffffffffff8) r3 = request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000500)='@GPLproc[security\x00', 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000540)='/dev/vcsa\x00', &(0x7f0000000580)) 07:37:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x86a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() getgid() socket(0x0, 0x0, 0xff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getegid() bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 07:37:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 389.291044][ T9273] EXT4-fs (sda1): Cannot specify journal on remount 07:37:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x2, 0x0}, &(0x7f0000000240)="dd550241516a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) [ 389.392441][ T27] audit: type=1804 audit(1580283462.834:36): pid=9288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir198886816/syzkaller.vSDknd/50/bus" dev="sda1" ino=16875 res=1 07:37:42 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0x2710}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x8000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7ff}, 0x0, 0x1ffc000000000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) [ 389.478523][ T9294] EXT4-fs (sda1): Cannot specify journal on remount 07:37:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x86a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() getgid() socket(0x0, 0x0, 0xff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getegid() bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 07:37:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 389.644699][ T27] audit: type=1804 audit(1580283463.084:37): pid=9276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir198886816/syzkaller.vSDknd/50/bus" dev="sda1" ino=16875 res=1 07:37:43 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0xee01}, 0x4, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x200}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x6, 0x0, 0x0]) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) shutdown(r1, 0x1) [ 389.773647][ T27] audit: type=1804 audit(1580283463.114:38): pid=9307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir198886816/syzkaller.vSDknd/50/bus" dev="sda1" ino=16875 res=1 07:37:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 07:37:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x20000000015) 07:37:43 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x15984a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000080)=[{}, {}], 0xfcf2) sendfile(r1, r0, 0x0, 0x100000001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:37:43 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ftruncate(r0, 0x48280) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x69, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x2000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(0x0, 0x0) request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000500)='@GPLproc[security\x00', 0x0) add_key(0x0, &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="1e4fc80bcfc70d104035eaafc3d7bd7a86326bbc5754d18c6b68d39dc5199950bc270e4f84c2903bbdad040be2a2d2ff803b22c5965de03dc284ec4a4784eb957c169b3296de326cb0d56d5cd7f1d0e19a6ee8bbb229e383084fa9227780613a3d75872a44", 0x65, 0xfffffffffffffff8) r3 = request_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000500)='@GPLproc[security\x00', 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000540)='/dev/vcsa\x00', &(0x7f0000000580)) [ 389.934447][ T9276] syz-executor.5 (9276) used greatest stack depth: 9808 bytes left 07:37:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 07:37:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:37:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000140)="8ccf68600814f121b3e5a0decb72e3f47d547166f825f6c983", 0x0, 0xe, 0x0, 0x14, 0x3d, &(0x7f0000000080)="40ac81f382f8a6432faa82d4ece481dc3e117c9b", &(0x7f0000000100)="31ff4340db8d63862fb4fa438f9c185d47c1a7a0c009e80eecce96d59dc1cc9532015fc300c1f7287a909a85d5c8ea88e53659bbb17aead7a3d22559af"}, 0x23) 07:37:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 07:37:43 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f0000000040), 0x0) [ 390.341098][ T27] audit: type=1804 audit(1580283463.784:39): pid=9345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir198886816/syzkaller.vSDknd/51/bus" dev="sda1" ino=16880 res=1 07:37:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x86a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() getgid() socket(0x0, 0x0, 0xff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getegid() bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 07:37:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000680)={{0x2, 0x0, @descriptor="8bb3545cf3961463"}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open$cgroup(0x0, r1, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket(0x0, 0x80002, 0x0) accept(r5, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x48, 0x0, 0x0, 0x9, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x1f3c0000}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x8f8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x2}]}, 0x48}}, 0x4000000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000700)=""/164, 0xa4) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = gettid() capget(&(0x7f0000000040)={0x20071026, r6}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x2800000000, &(0x7f0000000300)=""/195) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f0000000200)={0x0, 0x9b, 0x1, 0x3, 0xf95, 0x9}) 07:37:44 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xa0008000, 0x0, 0x0, 0x38028b8, 0x0) 07:37:44 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x0, @remote, @empty, @broadcast, @local}}}}, 0x0) 07:37:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 390.876033][ T9374] EXT4-fs (sda1): re-mounted. Opts: 07:37:44 executing program 2: 07:37:44 executing program 3: [ 391.060442][ T9387] EXT4-fs (sda1): re-mounted. Opts: 07:37:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:44 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r1, &(0x7f0000000040)={0xfffffffffffffdba}, 0xfffffdf7) close(r0) 07:37:44 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r0, &(0x7f0000000040), 0xffffff7e) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x7) 07:37:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000100)) 07:37:44 executing program 2: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000180)=""/177) 07:37:44 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xa0008000, 0x0, 0x0, 0x38028b8, 0x0) 07:37:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:45 executing program 0: [ 391.585922][ T9419] ptrace attach of "/root/syz-executor.4"[9418] was attempted by "/root/syz-executor.4"[9419] 07:37:45 executing program 2: 07:37:45 executing program 5: 07:37:45 executing program 0: [ 391.814042][ T9425] EXT4-fs (sda1): re-mounted. Opts: 07:37:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:45 executing program 0: [ 392.152488][ T9447] ptrace attach of "/root/syz-executor.4"[9446] was attempted by "/root/syz-executor.4"[9447] 07:37:45 executing program 3: 07:37:45 executing program 5: 07:37:45 executing program 2: 07:37:45 executing program 0: 07:37:45 executing program 1: 07:37:45 executing program 5: 07:37:45 executing program 0: 07:37:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:46 executing program 0: 07:37:46 executing program 5: 07:37:46 executing program 1: epoll_create1(0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000000c0)={0x0, "919ff40a59c3dd45002ede096abf26b9140478e1778a990e4f613c46eb3518bd", 0x2, 0x0, 0x0, 0x0, 0x4}) sysfs$2(0x2, 0x0, 0x0) 07:37:46 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) lseek(r0, 0x0, 0x3) 07:37:46 executing program 2: mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)='\x02') getpid() rename(0x0, &(0x7f0000000280)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x44080, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x81) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket(0x21, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lstat(0x0, 0x0) socket(0xa, 0x0, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) getegid() 07:37:46 executing program 1: 07:37:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:46 executing program 1: 07:37:46 executing program 0: 07:37:46 executing program 5: 07:37:46 executing program 3: 07:37:46 executing program 2: mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)='\x02') getpid() rename(0x0, &(0x7f0000000280)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x44080, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x81) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket(0x21, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lstat(0x0, 0x0) socket(0xa, 0x0, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) getegid() 07:37:46 executing program 5: 07:37:46 executing program 0: 07:37:46 executing program 1: 07:37:46 executing program 3: 07:37:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:47 executing program 2: 07:37:47 executing program 0: 07:37:47 executing program 5: 07:37:47 executing program 3: 07:37:47 executing program 1: 07:37:47 executing program 2: 07:37:47 executing program 0: 07:37:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:47 executing program 3: 07:37:47 executing program 5: 07:37:47 executing program 2: 07:37:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047440, &(0x7f0000d1df52)=""/174) 07:37:47 executing program 3: 07:37:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:47 executing program 0: 07:37:47 executing program 5: 07:37:47 executing program 2: 07:37:48 executing program 1: 07:37:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c69", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:48 executing program 0: 07:37:48 executing program 3: syz_open_dev$video(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)=@bcast) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp, 0x2000, 0x0, 0x0, 0x3, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x10a4d615978) 07:37:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 07:37:48 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) epoll_create1(0x0) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x1, 0x0, 0x3, 0x20, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0x4}, 0x0, 0x81, 0x0, 0x0, 0x8001, 0x100, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)="e50bb6d4e5f7041520ab92321c332efc0b0f17192cc8cc7649c66fa14bdd06d0f2c2c4ea20337763bb59e09d0d11f352865b7c577c07e4adf5138ad8f64f0bd138337b5fdde40e5a8b36cf44032bc3d3e18d4295107b78c66a10a40e1f699cf98bc9af48b8f2006bb138101d59fd3366184f6e14467236acaf1574bf7ee51e160160d8b26bcdfe441c802c82326ffca80020f21aba0a965e108968ff9cf059bb137308bc5e8daca104e5ead1f869db8a194b2352bdd069057bd744786ed9d35b5d0f9037613cd8d51ee82ae06b9d016849183b3257a3158ea65b2e8381a2e73afc9923eda6", 0xe5) 07:37:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 07:37:48 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x4}, 0x2000, 0x0, 0xfffffffd, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x10a4d615978) 07:37:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') lseek(r0, 0x0, 0x0) 07:37:48 executing program 5: socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 07:37:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 07:37:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) [ 395.500594][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.500612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 395.506366][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 395.512130][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 395.580610][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.586427][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:37:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="d8e04867038afdc32ac6e651b54c", 0x0, 0x0, 0x0, 0xb1, 0x0, &(0x7f0000000580)="24a22cd2895ba0dc6dccb4241ace109b774cdc909875f26901fa07a7db0310458e96274576c0c596e18b2e2588930e0b57c6a4f02551d014eeea540dbd7eae98dfca5c05f43a0122fe64c3f18622e715c498696ddbaeb4908cfc648611ebc9b734c04c8e560a6c7aa2def373703e20cbee812692ef6e43832e3cf3999ab69d50c3aac08cecb9834e940a6c40b7269d733d3ac369911b77987411c29cfe862cf46ec9e0a2f95ed49c6f24ebe5e876f77f92", 0x0}, 0x40) 07:37:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8802) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'io'}]}, 0x4) 07:37:49 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x0) creat(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x2000, 0x0, 0xfffffffd, 0x3, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x10a4d615978) 07:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 07:37:49 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) epoll_create1(0x0) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x1, 0x0, 0x3, 0x20, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0x4}, 0x0, 0x81, 0x0, 0x0, 0x8001, 0x100, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)="e50bb6d4e5f7041520ab92321c332efc0b0f17192cc8cc7649c66fa14bdd06d0f2c2c4ea20337763bb59e09d0d11f352865b7c577c07e4adf5138ad8f64f0bd138337b5fdde40e5a8b36cf44032bc3d3e18d4295107b78c66a10a40e1f699cf98bc9af48b8f2006bb138101d59fd3366184f6e14467236acaf1574bf7ee51e160160d8b26bcdfe441c802c82326ffca80020f21aba0a965e108968ff9cf059bb137308bc5e8daca104e5ead1f869db8a194b2352bdd069057bd744786ed9d35b5d0f9037613cd8d51ee82ae06b9d016849183b3257a3158ea65b2e8381a2e73afc9923eda6", 0xe5) 07:37:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x80200) 07:37:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000000000900bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000010000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4cc7c2683908a24411a9872971c7c56f0979b0eab000000000000196bf02f46c7953ab1abda45cbe8f9de9ca3bb0cb9bf4e418d07fa22f0610a70f2bdf40000000000001f000000d8e263f63223b7b80197aa943f7555193161f45346b1000000000000000000bf5a096cf8de3dbbfa79cd92088579a1de678d7722f900fefb1047e1c67a3806f0631ee44806220af4e94f40a59a650f9e65f87e520c167026cb9be715b635c3f8ca6838bf25c0b7714ddbb5cf20ed2705f2418b4b50b84b2b61b304fd6748c04e8e008f2e12c5dac612e2ae86a2ec4e74f9bf297c73e90dcdb642148adbe4b865bd611cfe9f562d17ba3632ba637f6dceac015123b883bf38e755ae2251ae948cfa5434fe97a5f7b379e51d41d102fe345d37ec770b82bcd74c26b80a8c1d09f859dddc11c7585007addd6c5f5c0057cdeb8dce155656b4ce09176c900000cb70eebfb1846b6139278a582b0d4693866e8e5cb26717847b80c859a9dd11b89cff01de432b89e18d5efa5221e901000000000000008838843e3ad638c6dfe4e4651d448965c47127fa3bbbb4f4a103a150c3ec73b3a2b1ad2202d53e9777b7e27bae7ab343a4ede1b7d2de2ba680ef2fb58c58e173ef09f0bb361af3dc7efa1a9942a07e00"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="8ccf68600814f121b3e5a0decb72e3f47d547166f825f6c983", 0x0, 0xe, 0x0, 0x14, 0xffffffffffffffe0, &(0x7f0000000080)="40ac81f382f8a6432faa82d4ece481dc3e117c9b", &(0x7f0000000100)="31ff4340db8d63862fb4fa438f9c185d47c1a7a0c009e80eecce96d59dc1cc9532015fc300c1f7287a909a85d5c8ea88e53659bbb17aead7a3d22559af"}, 0x23) [ 396.300595][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.306378][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.620645][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.626496][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:37:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 07:37:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 07:37:51 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) epoll_create1(0x0) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$char_usb(r1, &(0x7f0000000200)="e50bb6d4e5f7041520ab92321c332efc0b0f17192cc8cc7649c66fa14bdd06d0f2c2c4ea20337763bb59e09d0d11f352865b7c577c07e4adf5138ad8f64f0bd138337b5fdde40e5a8b36cf44032bc3d3e18d4295107b78c66a10a40e1f699cf98bc9af48b8f2006bb138101d59fd3366184f6e14467236acaf1574bf7ee51e160160d8b26bcdfe441c802c82326ffca80020f21aba0a965e108968ff9cf059bb137308bc5e8daca104e5ead1f869db8a194b2352bdd069057bd744786ed9d35b5d0f9037613cd8d51ee82ae06b9d016849183b3257a3158ea65b2e8381a2e73afc9923eda6", 0xe5) 07:37:51 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)="e50bb6d4e5f7041520ab92321c332efc0b0f17192cc8cc7649c66fa14bdd06d0f2c2c4ea20337763bb59e09d0d11f352865b7c577c07e4adf513", 0x3a) 07:37:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 07:37:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 07:37:52 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, 0x0, 0x301002, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) unshare(0x40000000) 07:37:52 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/787], &(0x7f00000001c0)='GPL\x00'}, 0x48) 07:37:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) [ 398.721908][ T9671] IPVS: ftp: loaded support on port[0] = 21 07:37:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}]}]}, 0x20}}, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000100)={0x0, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x200000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000200)={0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:52 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, 0x0, 0x301002, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) unshare(0x40000000) [ 399.053929][ T9692] IPVS: ftp: loaded support on port[0] = 21 [ 399.083712][ T8091] tipc: TX() has been purged, node left! [ 400.560598][ T8091] tipc: TX() has been purged, node left! 07:37:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 07:37:54 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b700000008edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000004e040000000000001d400300000000006504000001ed000067000000170000000c44000000000000630a00fe000000006e00000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4b61a615c6c57a2b649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5fcfba53f8d0c67ff616236fd041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d3572e674047e29faf75ddd1aa96960bca97ab13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cabf0d378fce8c5c81b7037181fc2f18f781aaa6e2957d7e38cc1baddcb7ec6667e699f24e41697ee7ea23c4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13832292cb949b3aab2ab1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb8dfff8f4b25243888e8b0020e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df656f8ae6d6e18c1eacf5bf870768d5217e9bb7a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce229fd67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f605eaa7b0576500"/787], &(0x7f00000001c0)='GPL\x00'}, 0x48) 07:37:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 07:37:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}]}]}, 0x20}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000100)={0xd000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:54 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) epoll_create1(0x0) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$char_usb(r1, &(0x7f0000000200)="e50bb6d4e5f7041520ab92321c332efc0b0f17192cc8cc7649c66fa14bdd06d0f2c2c4ea20337763bb59e09d0d11f352865b7c577c07e4adf5138ad8f64f0bd138337b5fdde40e5a8b36cf44032bc3d3e18d4295107b78c66a10a40e1f699cf98bc9af48b8f2006bb138101d59fd3366184f6e14467236acaf1574bf7ee51e160160d8b26bcdfe441c802c82326ffca80020f21aba0a965e108968ff9cf059bb137308bc5e8daca104e5ead1f869db8a194b2352bdd069057bd744786ed9d35b5d0f9037613cd8d51ee82ae06b9d016849183b3257a3158ea65b2e8381a2e73afc9923eda6", 0xe5) 07:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:37:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000040)=0x2000005) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)={0x2, 0x0, [{0x0, 0xffffffffffffffd0, &(0x7f0000000100)=""/97}, {0x0, 0x104, &(0x7f0000000340)=""/260}]}) 07:37:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000280)={r6, 0x2, 0xfd}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x6, 0x101, 0x0, 0x0, {0xf75eee0db62f93e2, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x44001) socket$kcm(0x10, 0x2, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 07:37:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 07:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:37:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000340)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3ff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'rose0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xff, 0xfff8}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"0004"}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) [ 402.159840][ T9759] xt_NFQUEUE: number of queues (65528) out of range (got 65782) 07:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x40}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x2}]}) 07:37:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}]}]}, 0x20}}, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000100)={0x0, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000200)={0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000340000000000000000000000000ffff00000000000000000000000005000900f10000000a000000000000000000000000000000000000000010000200000000000000000200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000"], 0x98}}, 0x0) 07:37:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:37:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000740)="d91c462ef723a0ef290ff03877b7af55056952c36e1b56b487cd", 0x1a}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0xfcec}], 0x1}, 0x0) 07:37:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:37:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000740)="d91c462ef723a0ef290ff03877b7af55056952c36e1b56b487cd", 0x1a}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0xfcec}], 0x1}, 0x0) 07:37:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000740)="d91c462ef723a0ef290ff03877b7af55056952c36e1b56b487cd", 0x1a}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0xfcec}], 0x1}, 0x0) 07:37:58 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:37:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ftruncate(r3, 0x5) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) 07:37:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x0, "0000000000000000e0ffffffffffffff00"}) 07:38:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x10, 0x0, 0x4003fe) 07:38:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000340000000000000000000000000ffff00000000000000000000000005000900f10000000a000000000000000000000000000000000000000010000200000000000000000200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000"], 0x98}}, 0x0) 07:38:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ftruncate(r3, 0x5) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) 07:38:01 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, r0) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 07:38:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0x125d, &(0x7f0000000080)) 07:38:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 408.093614][ T9862] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 408.140408][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.158081][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 07:38:01 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 07:38:01 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:01 executing program 5: creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) [ 408.421640][ T2411] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 408.450760][ T2411] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 408.472822][ T27] audit: type=1804 audit(1580283481.914:40): pid=9886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir198886816/syzkaller.vSDknd/75/bus" dev="sda1" ino=16849 res=1 07:38:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) 07:38:04 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:04 executing program 5: creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) 07:38:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ftruncate(r3, 0x5) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) 07:38:04 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) socket$inet6(0xa, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "76289cf9ad90e07dec63e12a5c2cabc07e94aaca"}, 0x15, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 411.024825][ T2411] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.043350][ T27] audit: type=1804 audit(1580283484.484:41): pid=9911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir198886816/syzkaller.vSDknd/76/bus" dev="sda1" ino=16983 res=1 [ 411.068340][ T27] audit: type=1804 audit(1580283484.484:42): pid=9904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir198886816/syzkaller.vSDknd/76/bus" dev="sda1" ino=16983 res=1 [ 411.097565][ T2411] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 07:38:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000010c0)=[{&(0x7f0000000080)=""/4116, 0x1014}], 0x1, 0x6) 07:38:04 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) [ 411.206954][ T12] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 411.220074][ T12] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 07:38:04 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x8000000000000000, 0xfffffffffffffffa}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x3d, 0x0, 0xfffffffffffffffc, 0x400000000000, 0xfffffffffffffffe}, 0x0, 0x0) 07:38:04 executing program 5: creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) 07:38:04 executing program 2: 07:38:04 executing program 1: [ 411.578501][ T27] audit: type=1804 audit(1580283485.014:43): pid=9937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir198886816/syzkaller.vSDknd/77/bus" dev="sda1" ino=16945 res=1 07:38:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:07 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:07 executing program 2: 07:38:07 executing program 1: 07:38:07 executing program 5: creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) 07:38:07 executing program 0: 07:38:07 executing program 2: 07:38:07 executing program 0: 07:38:07 executing program 1: [ 414.136598][ T27] audit: type=1804 audit(1580283487.574:44): pid=9955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir198886816/syzkaller.vSDknd/78/bus" dev="sda1" ino=17005 res=1 07:38:07 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:07 executing program 5: 07:38:07 executing program 2: 07:38:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:10 executing program 1: 07:38:10 executing program 0: 07:38:10 executing program 5: 07:38:10 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:10 executing program 2: 07:38:10 executing program 1: 07:38:10 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:10 executing program 0: 07:38:10 executing program 2: 07:38:10 executing program 5: 07:38:11 executing program 1: 07:38:13 executing program 5: 07:38:13 executing program 0: 07:38:13 executing program 2: 07:38:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:13 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:13 executing program 1: 07:38:13 executing program 5: 07:38:13 executing program 1: 07:38:13 executing program 0: 07:38:13 executing program 2: 07:38:13 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:14 executing program 5: 07:38:14 executing program 0: 07:38:14 executing program 1: 07:38:14 executing program 2: 07:38:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:16 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 07:38:16 executing program 5: 07:38:16 executing program 2: 07:38:16 executing program 1: 07:38:16 executing program 0: 07:38:16 executing program 2: 07:38:16 executing program 0: 07:38:16 executing program 1: 07:38:16 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 07:38:16 executing program 5: 07:38:17 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 07:38:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:19 executing program 2: 07:38:19 executing program 1: 07:38:19 executing program 5: 07:38:19 executing program 0: 07:38:19 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) 07:38:20 executing program 0: 07:38:20 executing program 1: 07:38:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) 07:38:20 executing program 2: 07:38:20 executing program 5: 07:38:20 executing program 5: 07:38:23 executing program 0: 07:38:23 executing program 2: 07:38:23 executing program 1: 07:38:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:23 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) 07:38:23 executing program 5: 07:38:23 executing program 0: 07:38:23 executing program 5 (fault-call:4 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:38:23 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 07:38:23 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r4}}], [{@euid_lt={'euid<', r1}}, {@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) [ 429.906370][T10111] FAULT_INJECTION: forcing a failure. [ 429.906370][T10111] name failslab, interval 1, probability 0, space 0, times 1 [ 430.083845][T10111] CPU: 1 PID: 10111 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 430.094326][T10111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.105180][T10111] Call Trace: [ 430.108503][T10111] dump_stack+0x11d/0x181 [ 430.113104][T10111] should_fail.cold+0xa/0x1a [ 430.117858][T10111] __should_failslab+0xee/0x130 [ 430.123218][T10111] should_failslab+0x9/0x14 [ 430.129437][T10111] __kmalloc+0x53/0x690 [ 430.133981][T10111] ? terminate_walk+0x1d0/0x250 [ 430.139043][T10111] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 430.145086][T10111] tomoyo_realpath_from_path+0x83/0x4c0 [ 430.151589][T10111] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 430.157097][T10111] tomoyo_path_number_perm+0x10a/0x3c0 [ 430.162957][T10111] ? __fget+0xb8/0x1d0 [ 430.167180][T10111] tomoyo_file_ioctl+0x2c/0x40 [ 430.172080][T10111] security_file_ioctl+0x6d/0xa0 [ 430.177304][T10111] ksys_ioctl+0x64/0xe0 [ 430.181588][T10111] __x64_sys_ioctl+0x4c/0x60 [ 430.186217][T10111] do_syscall_64+0xcc/0x3a0 [ 430.191100][T10111] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 430.197102][T10111] RIP: 0033:0x45b349 [ 430.201101][T10111] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.222325][T10111] RSP: 002b:00007f0d1ae13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 07:38:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.origin\x00', &(0x7f00000001c0)=""/40, 0x28) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) openat(r3, &(0x7f0000000240)='./file0\x00', 0x400, 0x20) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000640)={[{@init_itable='init_itable'}]}) [ 430.231020][T10111] RAX: ffffffffffffffda RBX: 00007f0d1ae146d4 RCX: 000000000045b349 [ 430.239336][T10111] RDX: 0000000020d1df52 RSI: 0000000040047440 RDI: 0000000000000004 [ 430.247585][T10111] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 430.257819][T10111] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 430.266246][T10111] R13: 00000000000002c9 R14: 00000000004c3cae R15: 0000000000000000 [ 430.283270][T10111] ERROR: Out of memory at tomoyo_realpath_from_path. 07:38:23 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 07:38:23 executing program 5 (fault-call:4 fault-nth:1): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) [ 430.541175][T10126] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 430.693048][T10137] FAULT_INJECTION: forcing a failure. [ 430.693048][T10137] name failslab, interval 1, probability 0, space 0, times 0 [ 430.743752][T10137] CPU: 0 PID: 10137 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 430.752473][T10137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.762541][T10137] Call Trace: [ 430.765867][T10137] dump_stack+0x11d/0x181 [ 430.770266][T10137] should_fail.cold+0xa/0x1a [ 430.774956][T10137] __should_failslab+0xee/0x130 [ 430.779851][T10137] should_failslab+0x9/0x14 [ 430.784475][T10137] __kmalloc+0x53/0x690 [ 430.788847][T10137] ? tomoyo_encode2.part.0+0xd9/0x260 [ 430.794377][T10137] tomoyo_encode2.part.0+0xd9/0x260 [ 430.799785][T10137] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 430.806067][T10137] tomoyo_encode+0x34/0x50 [ 430.810518][T10137] tomoyo_realpath_from_path+0x14a/0x4c0 [ 430.816262][T10137] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 430.821920][T10137] tomoyo_path_number_perm+0x10a/0x3c0 [ 430.827428][T10137] ? __fget+0xb8/0x1d0 [ 430.831574][T10137] tomoyo_file_ioctl+0x2c/0x40 [ 430.836373][T10137] security_file_ioctl+0x6d/0xa0 [ 430.841350][T10137] ksys_ioctl+0x64/0xe0 [ 430.845578][T10137] __x64_sys_ioctl+0x4c/0x60 [ 430.850232][T10137] do_syscall_64+0xcc/0x3a0 [ 430.854856][T10137] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 430.860767][T10137] RIP: 0033:0x45b349 [ 430.864694][T10137] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.884609][T10137] RSP: 002b:00007f0d1ae13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 430.893208][T10137] RAX: ffffffffffffffda RBX: 00007f0d1ae146d4 RCX: 000000000045b349 [ 430.901263][T10137] RDX: 0000000020d1df52 RSI: 0000000040047440 RDI: 0000000000000004 [ 430.909464][T10137] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 430.917458][T10137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 430.925562][T10137] R13: 00000000000002c9 R14: 00000000004c3cae R15: 0000000000000001 [ 430.956994][T10137] ERROR: Out of memory at tomoyo_realpath_from_path. 07:38:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567b", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:26 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x3) 07:38:26 executing program 5 (fault-call:4 fault-nth:2): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:38:26 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']) getegid() getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000940)={0x1e8, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffc00}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaed9}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9ab1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x97}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1002}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000003}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xac07}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4000800}, 0x84) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r3, 0x28, &(0x7f00000001c0)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) r5 = fcntl$dupfd(r3, 0xa0f, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r6, 0x28, &(0x7f00000001c0)}, 0x10) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="07000000080051fa8a77c384dcea5d1ec43c8c383e5399c0c9dc383ffa95837be2ef7c498faf58f489c886aba1d9b5b9b5fe4d6f8dfb22eea4980e362e9b366749b301c36d65dfde12e6db2e565ccd2695dc483951ad2dcf9a3d51cb5cb8dfd218fb38c24c03e776cf2b53426356789e337d3b752a26c6bf7683905477398082f2b7e95dd76cbe1d95432aac11f1d64645718f057a6fb1e7a9f8ea7d1f758e1a1e26ca290564d044a724c2651d17fd7f5741e6894cd4ab280625ca73d13dbfea2f37b2439fc9158c16df67b8d6951d14ca34dfef6766289a44452cb4d16392b45fbf17e053b12d4dd0d290135238e73e"]) llistxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=""/147, 0x93) fcntl$setstatus(r1, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) [ 432.950039][T10151] FAULT_INJECTION: forcing a failure. [ 432.950039][T10151] name fail_page_alloc, interval 1, probability 0, space 0, times 1 07:38:26 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x2, &(0x7f0000000140)=0xfffffffffffffe02) [ 433.016416][T10151] CPU: 1 PID: 10151 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 433.025147][T10151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.035274][T10151] Call Trace: [ 433.038612][T10151] dump_stack+0x11d/0x181 [ 433.043036][T10151] should_fail.cold+0xa/0x1a [ 433.047780][T10151] should_fail_alloc_page+0x50/0x60 [ 433.053045][T10151] __alloc_pages_nodemask+0xd2/0x310 [ 433.058404][T10151] alloc_pages_current+0xd1/0x170 [ 433.063476][T10151] pte_alloc_one+0x18/0x50 [ 433.067944][T10151] do_huge_pmd_anonymous_page+0x874/0xff0 [ 433.073704][T10151] __handle_mm_fault+0x1d78/0x2e00 [ 433.078859][T10151] handle_mm_fault+0x21b/0x530 [ 433.083730][T10151] __do_page_fault+0x456/0x8d0 [ 433.088527][T10151] do_page_fault+0x38/0x194 [ 433.093148][T10151] page_fault+0x34/0x40 [ 433.097359][T10151] RIP: 0010:__get_user_4+0x21/0x30 [ 433.102494][T10151] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 40 8c 01 00 48 3b 82 50 0b 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 433.122224][T10151] RSP: 0018:ffffc90002acfd68 EFLAGS: 00010206 [ 433.128308][T10151] RAX: 0000000020d1df55 RBX: 0000000000000001 RCX: ffffc90012696000 [ 433.136393][T10151] RDX: ffffffffffffffff RSI: ffffffff83074971 RDI: 0000000000000005 [ 433.144389][T10151] RBP: ffffc90002acfe00 R08: ffff88809a65c040 R09: 000088809a6228c0 [ 433.152722][T10151] R10: 0000c90002acfd24 R11: 000088809a6228c3 R12: ffff888124769cc8 [ 433.160801][T10151] R13: ffff88809a6228c0 R14: 0000000020d1df52 R15: 0000000000000005 [ 433.168824][T10151] ? ppp_ioctl+0xb31/0x15f0 [ 433.173453][T10151] ? ppp_ioctl+0xb39/0x15f0 [ 433.178029][T10151] ? ppp_write+0x200/0x200 [ 433.182614][T10151] do_vfs_ioctl+0x84f/0xcf0 [ 433.187220][T10151] ? tomoyo_file_ioctl+0x34/0x40 [ 433.192194][T10151] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.199091][T10151] ksys_ioctl+0xbd/0xe0 [ 433.203425][T10151] __x64_sys_ioctl+0x4c/0x60 [ 433.208237][T10151] do_syscall_64+0xcc/0x3a0 07:38:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x300) [ 433.212790][T10151] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.218714][T10151] RIP: 0033:0x45b349 [ 433.222727][T10151] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.242744][T10151] RSP: 002b:00007f0d1ae13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 433.251302][T10151] RAX: ffffffffffffffda RBX: 00007f0d1ae146d4 RCX: 000000000045b349 [ 433.259312][T10151] RDX: 0000000020d1df52 RSI: 0000000040047440 RDI: 0000000000000004 [ 433.267484][T10151] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 433.275524][T10151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 433.283518][T10151] R13: 00000000000002c9 R14: 00000000004c3cae R15: 0000000000000002 07:38:26 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']) getegid() getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000940)={0x1e8, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffc00}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaed9}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9ab1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x97}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1002}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000003}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xac07}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4000800}, 0x84) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r3, 0x28, &(0x7f00000001c0)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) r5 = fcntl$dupfd(r3, 0xa0f, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r6, 0x28, &(0x7f00000001c0)}, 0x10) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="07000000080051fa8a77c384dcea5d1ec43c8c383e5399c0c9dc383ffa95837be2ef7c498faf58f489c886aba1d9b5b9b5fe4d6f8dfb22eea4980e362e9b366749b301c36d65dfde12e6db2e565ccd2695dc483951ad2dcf9a3d51cb5cb8dfd218fb38c24c03e776cf2b53426356789e337d3b752a26c6bf7683905477398082f2b7e95dd76cbe1d95432aac11f1d64645718f057a6fb1e7a9f8ea7d1f758e1a1e26ca290564d044a724c2651d17fd7f5741e6894cd4ab280625ca73d13dbfea2f37b2439fc9158c16df67b8d6951d14ca34dfef6766289a44452cb4d16392b45fbf17e053b12d4dd0d290135238e73e"]) llistxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=""/147, 0x93) fcntl$setstatus(r1, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 07:38:27 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x10, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:27 executing program 5 (fault-call:4 fault-nth:3): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:38:27 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x3000000) 07:38:27 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x4c01, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567b", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:29 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x300000000000000) 07:38:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) 07:38:29 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']) getegid() getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000940)={0x1e8, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffc00}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaed9}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9ab1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x97}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1002}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000003}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xac07}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4000800}, 0x84) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r3, 0x28, &(0x7f00000001c0)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) r5 = fcntl$dupfd(r3, 0xa0f, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r6, 0x28, &(0x7f00000001c0)}, 0x10) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="07000000080051fa8a77c384dcea5d1ec43c8c383e5399c0c9dc383ffa95837be2ef7c498faf58f489c886aba1d9b5b9b5fe4d6f8dfb22eea4980e362e9b366749b301c36d65dfde12e6db2e565ccd2695dc483951ad2dcf9a3d51cb5cb8dfd218fb38c24c03e776cf2b53426356789e337d3b752a26c6bf7683905477398082f2b7e95dd76cbe1d95432aac11f1d64645718f057a6fb1e7a9f8ea7d1f758e1a1e26ca290564d044a724c2651d17fd7f5741e6894cd4ab280625ca73d13dbfea2f37b2439fc9158c16df67b8d6951d14ca34dfef6766289a44452cb4d16392b45fbf17e053b12d4dd0d290135238e73e"]) llistxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000680)=""/147, 0x93) fcntl$setstatus(r1, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 07:38:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x4c80, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:29 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000200)={&(0x7f0000000140)="7a23f7fe9855c5123f90500503188988cfb9f4c5d6893476ebcb034b7d7ca56d71ab07c56aae39989e6912f8a0fc99fa5c99119130f767b0a31a862b513dbfa74e0914749847a6531979b73c9de884cb4c696946b2c8652f94057295a53a4d93859a361de8dcc1905e9b9e3b2bc2dc1c9eee3ba9a3ab375e56c45c201222be8c3b7830949c5c44098cbf9c2971", 0x8d}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 07:38:29 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000003c0)=0x6) getsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f0000000000)=""/38, &(0x7f0000000040)=0x26) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 07:38:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x2, &(0x7f0000d1df52)=""/174) 07:38:29 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x7b}, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) r0 = getpid() r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="2302"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x3e}, 0x0, 0xffffffffffffffff, r2, 0xb) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x20840, &(0x7f00000001c0)=':keyring[posix_acl_access\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:38:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x4c81, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:29 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0xfffffe71) 07:38:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567b", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:32 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000014c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "285439c25f0500241492f432cddf0bcca2913d35718ee279909a216b90092b37c7990c8342990f55f0976f3aad7e6ec8ce72a4fd52376d749d41134e601321"}, 0x60) r1 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x200400) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2284, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1b1}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 07:38:32 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x7b}, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) r0 = getpid() r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="2302"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x3e}, 0x0, 0xffffffffffffffff, r2, 0xb) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x20840, &(0x7f00000001c0)=':keyring[posix_acl_access\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:38:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x10, &(0x7f0000d1df52)=""/174) 07:38:32 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000140)={0x6, 0x3, 0xffff, 0x0, &(0x7f0000000080)=[{}, {}, {}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0x4, 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80084121, &(0x7f0000000000)) 07:38:32 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5450, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:32 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5451, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x4c00, &(0x7f0000d1df52)=""/174) [ 439.180574][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 439.180599][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 439.186409][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 439.192123][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:38:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port1\x00', 0x4a, 0x40000, 0x5, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0xc}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x50000, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f00000003c0)=0x6) ioctl$MON_IOCH_MFLUSH(r7, 0x9208, 0x5) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r5, 0xfffffffd}, &(0x7f00000001c0)=0x8) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "0a720a5b6947c08b", "1691e9c08465ecb75580e41d47497424af27d23ce3b7b6d47952cefcd2ff2ca4", "5b1525d7", "6b3efdb6d340cb72"}, 0x38) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, 0x0, 0x0) 07:38:32 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x7b}, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) r0 = getpid() r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="2302"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x3e}, 0x0, 0xffffffffffffffff, r2, 0xb) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x20840, &(0x7f00000001c0)=':keyring[posix_acl_access\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:38:32 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x545d, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:32 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/llc/core\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000003c0)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f00000003c0)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f00000003c0)=0x6) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, 0x0, 0x0) [ 439.500614][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 439.506471][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:38:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918a", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:35 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x7b}, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) r0 = getpid() r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="2302"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x3e}, 0x0, 0xffffffffffffffff, r2, 0xb) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x20840, &(0x7f00000001c0)=':keyring[posix_acl_access\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:38:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x4c01, &(0x7f0000d1df52)=""/174) 07:38:35 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, 0x0) 07:38:35 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5460, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}, 0x1010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x618) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x30}}, 0x0) 07:38:35 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x6364, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:35 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) write$P9_ROPEN(r2, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x20, 0x1, 0x7}}}, 0x18) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) [ 442.329029][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:38:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)={0xb8, 0x0, 0x2, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="83ac7011beb55ddd7c5d1698ceaf0a83"}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x480c0}, 0x24000008) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000580)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @default, @null]}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), 0xffffffffffffffff, 0x4}}, 0x18) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000740)) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f00000006c0)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e24, 0x8, @remote}, @in={0x2, 0x4e21, @empty}], 0x4c) [ 442.516096][T10299] syz-executor.1 (10299) used greatest stack depth: 9592 bytes left [ 442.530518][T10313] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:38:36 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8912, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x4c80, &(0x7f0000d1df52)=""/174) 07:38:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x10000000000}, 0x0, 0x2000d, 0xffffffffffffffff, 0x9) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x12) r0 = getpid() socket$netlink(0x10, 0x3, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x5, 0xfb) close(r3) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000003c0)={{0x7}, 'port0\x00', 0x4a, 0x40000, 0x9, 0xffffffff, 0xde, 0x800, 0x2, 0x0, 0x2, 0x5}) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000100)) r6 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r6, 0x200004) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000200)=0x4) sendfile(r3, r6, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r8, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) fcntl$notify(r8, 0x402, 0x8000000a) [ 442.836169][T10317] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 442.851759][T10317] FAT-fs (loop0): Filesystem has been set read-only [ 442.871312][T10317] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 07:38:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918a", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getown(r0, 0x9) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2800) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000140)={0xc0, 0x3a, &(0x7f0000000040)="b1df230e4cae811f83c105b0668ce1db3a72f61ea62a9005c9ae3cb8019f9fff06bb1626ca677c5fa6fe731ce8414d8301c61aefb3911bfca9571e53c50a2d4f1ef45c9255c537cec822e2f4033682ddc4f1d520eba308989f395c05ecb2a42294b43af1545e1735eef4268623855ee82581e82dd354305c5efb447ed9670e070f73beea54bcda3d9d2d6a78902cc666b965e74652a53078d7762290bf1b70e679a05ec54db49b0c00d6d764795ed4c58333ccab7ea9ac1d6d13677bf423913ea8d32ee745e3f6799f", {0x7, 0x6, 0x31303453, 0x4, 0x8000, 0x6, 0x0, 0x6}}) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x8, 0x2, 0x5}, 0x7f}}, 0x18) ioctl$UI_DEV_CREATE(r2, 0x5501) 07:38:38 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8916, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x4c81, &(0x7f0000d1df52)=""/174) 07:38:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7fff, 0x418200) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1e}}, 0x0, 0xfffffffffffffdff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setgid(0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r4) r5 = dup2(r4, r1) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) 07:38:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x79, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000180)="8ee840631666c1a5ca490d5b1e5142f3c7aa3bc5aca7b46d6432d2fd074c46efc26fbfdf106ee847fa8d092735110ef007acb001c0675bec016f3b9f223743aeb255bfeeab85cf0a2e1c6693a31fbb9c241f3bf3bb6068008522b612d23cdd85dd2b5b74854d8757e1f6a6067bcb8312dfd1d81ac265700c4a8fd88b5ab3ec1e0b39768f27596ddb686854b9378608675179d27406a2135b7eefbdc9138cc45e12a5124ee3042c281b4ec608", 0xac}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000026c0)=0x0) getresuid(&(0x7f0000002700), &(0x7f0000002740)=0x0, &(0x7f0000002780)) lstat(&(0x7f00000027c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r9, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r11, 0xc0044306, &(0x7f00000003c0)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r12) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r13, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r13, 0x0) r14 = getpgid(0xffffffffffffffff) stat(&(0x7f0000003fc0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() sendmmsg$unix(r3, &(0x7f0000004100)=[{&(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000000300)="fa822f3dcfec1fb396b9cea76e8aa8c911f2ab42030b5f49b6713c2205505fd0733e92b4c4f9417bfb553bd765685a8973e8372d25b24f7a062c2176c87c4cfe6de5797f957e8744e611930fb39e4e9fb3d7110b487078636a11ef5fa67209260f78ad9f6f35a10624095867c813adadb10f145e8bba6b8b218097b417794f744094549c30e731c2e11979d1c3202dac46dd75647cb01bbaed48affc680efec612010548a92781000cd472e22911b7f18e7ccfb3b8675e6d7f2651305530d0bbc9d9457a444bf871f38d", 0xca}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="5a3685bb1270791627b3228eb8096026382dc413e2e44cb0cf6040dffb644aab7ee2964281c4f1d6f86318d6d4f220b756e0a6d7ba1b01349b3b14510b0075afda892a99094357a3dc40f650d11882ede7f084406b8f7831382419e18764273ace738dbe89efe1e2eabaf925fd66d847dcb15bf466219a99c12644c12d3fdbe7", 0x80}, {&(0x7f0000001480)="3742fc25ae858954e8d24ecee4abca0c685b992e993a27488a56129f9dea631dfd1d70e4309846fceed22076d55c6800d1e01a8b1060d4653afb71a3d8a6d8c7d7b3099147b53bb77401253a1cc9ffa48649a9b578491e12f436f9ce1a9b88445207da210857debbd3f49b1fa2f351d538f9f366f79a70c4e19ce92ba0bf093d9bc8db4288360d07d1a69cb50094dee39de515f0366caf", 0x97}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="2a36c9", 0x3}, {&(0x7f0000002580)="6ad8ee0d233b88674c194178447a2afd1625ac0e3972fb010f5cecd5608ac53f09b89a925593679da741964f84360ce342e87f0c6acf47dfedbef6ad843ee3f314f41267093ff7074fb1925e4c45907e6bbca62a407ada8646f0bc37fca9f6ba478f94d03c7e6b4580761f1d0ce7c3326bccd9ac6839a19796c6fb6ea5b0e5b0f1dc6366301f4272738e5e33e288176c8ed489cb7f319bb358016e5598e0208e", 0xa0}], 0x7, &(0x7f0000002880)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}], 0x20}, {&(0x7f00000028c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003f00)=[{&(0x7f0000002940)="b10b4fba5b41611883f5e3d5258481a13b7b93a8f57f5a93f45da2e4e33b729db3164de277d5678959ee2eda4f4c0f2f2bc8ccee3457c152d85aff0da46441eddf5bedcea33c723b6c566ad6c6c5e286935f9872f89d20f2f5eb18fc5f5107b780ad60b1fa0ac726e616df419a381a660eca66461927d7cdd9a00e13cdf9c4febe46f51a81a8198bd2286040c9184dc6ed768bb2e65ee405b941d0530e85a61126911a44ad92e45d07f7a69a0e8b023d92caf43c259789873afa84ced48482af4644d99888acbce24ec147ca138816920a3f6fd1a1753ea0344a7c1dc83a44064809d6296ae0536b", 0xe8}, {&(0x7f0000002a40)="d347d37256b540e249e55d2f143b1abf50b2693c4271ac8d8c15722baca80b917b079f09315d2e76493d169021bd6989cf84e6c25b5ae744ed0db42cf47c781b0831a960d15c426b8b7c5549c294c4453ff00e2211c44e073cd3f57269424fe0458ec8f81249e193397a72603f6e285c00faf43de839b7ad20fd", 0x7a}, {&(0x7f0000002ac0)="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", 0x1000}, {&(0x7f0000003ac0)}, {&(0x7f0000003b00)="90b05fb3d5cb94568d7554a9fd4acd89aa794e3678f6bc699d4315e5fb5600f70e28e1802b79484f9cad21c97dc4359f9bb312a47e354f9a0b570ed3daa81703862e4a4d09a1c4bc5702663d02b359b1c27021c472e8f130848803e9fa0d28aa4b620228a8bf21c395da91e2bacd9c8d9b6d8608da43935eafa62eb2c076bf86b5d06813e26be05dac610d2cd6bcfd6e53dc9c8c060be86f8731df3a247a2343eefc4afbef6f61e1f823e8cb05e93ce8df325e13e6386f580f5a026c53c64b64598e", 0xc2}, {&(0x7f0000003c00)="db522f88f38a85452127f4086e5fba680d0120a9a7b9b81e61504d9c54eacf50b4bdaeb6ddcb07e12a5152221107c80cf3fd8c7f4bc0e84cc3eb2a0409805384d307789854eb6f4a567b21e10dfb8c386cd203a14496", 0x56}, {&(0x7f0000003c80)="680d231b5e0cd4742ead231b4bbe4808bc7d70e72f945709c5f52f14d3e0709c1677e1bd91170766e9dd80abf88e53d00e745ff3b90a371a659d75c03e991b6b290eff1dda2b15023465eb32591ab9b7cbfe3757a0b446a327120618d552a61dcfbb621a7dd1d76ed4087e1dcb210a68e977adb565bd31766650bf6a2ec07829b86082b01bf686784c4a52427f5dc53a422cba0d0ce079d4b7be337a81d7a4f56f593a1b83bd84a3179fae07468f16a0afe6a78e03f4df1425186f4bfe5fbf544e88d66db0f6f0", 0xc7}, {&(0x7f0000003d80)="6f40e1d2c70967a1672ea5d2a342a924d10885c90b137c374e7510e55cc014e9f36798358d2d574af020b5d281a38ac31576d1c318e2b790d34d2bc176f38fa27479aa97bc7a0ef907", 0x49}, {&(0x7f0000003e00)="5122da937aa9165c91d797f8bd00813859f95c5ee1fbd08a4dc7b4e403b6bcfbbdc9143476a350f8033b939e24bea78ed5cc70f312c9693ce4e9f5d4884d535322d16cd1a800185471baafda2719d7cb2d8ff3c4c027e15316dbbc6a6f75bffb062609df608df0a5c9226b70a6f8026e5ef633bd5326a73073d1da7bd0a4748dde78a9d1d2562b7a6bede58e8fbc36b59f9a984c99c45d3ca441830bc7c1235e001701c646dcba0706d62765b610a1e65fc071d2797c78d41bbcc2a26473f9b602d851807a4f7a064dea4d569db12a94410523a248b9", 0xd6}], 0x9, &(0x7f0000004080)=[@rights={{0x2c, 0x1, 0x1, [r9, 0xffffffffffffffff, r11, r12, r0, r13, r2]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}], 0x50, 0x880}], 0x2, 0x240440c0) 07:38:38 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8918, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:38 executing program 2: setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000003c0)=0x6) r2 = accept$netrom(r1, 0x0, &(0x7f0000000000)) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x54f, 0x4300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'gre0\x00', {0x1}, 0x40}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200028bd7000fbdbdf25050000001c000980080001001404000008000100ffffffff08000200000000802c00068004c9fc245f27ab22b4b0e5000800010002000000040002000468841dd800020008000100ff0300000400026fa405c62a8eaa0008000100080065d543be9827e508aee328cd000018000280080001000001000004000380080001002b000000"], 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 07:38:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x1, 0x5, 0xf792, 0x3, 0x1, "7f7011868eb32e78"}) r3 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4800}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800), 0x111}}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x0, 0x0, 0x100c, 0x5, 0x0, 0x4, 0x8}) 07:38:39 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1, 0x20}) r2 = getpid() sched_getattr(r2, &(0x7f0000000100)={0x38}, 0x38, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_tgsigqueueinfo(r2, r3, 0x7, &(0x7f0000000180)={0x22, 0x1, 0x2}) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x4, 0x4802) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000240)={0x40, 0x3ff}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000280)=0x4, &(0x7f00000002c0)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) getpriority(0x2, r5) r6 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x129000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r7, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc042}, 0x20004010) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x301402, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r8, 0x40106614, &(0x7f0000000540)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x1) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r9, 0x80045510, &(0x7f0000000640)=0xffff8001) r10 = dup(0xffffffffffffffff) ioctl$SNDCTL_DSP_GETTRIGGER(r10, 0x80045010, &(0x7f0000000680)) r11 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r11, 0xc0285629, &(0x7f0000000740)={0x0, 0x81, 0x0, [], &(0x7f0000000700)=0x7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000780)={0x0}) r13 = syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x7, 0x4000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000800)={r12, 0x0, r13}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000840)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x32}}, {0x81a17a2da7320733, @remote}, 0x20, {0x2, 0x4e21, @loopback}, 'tunl0\x00'}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000008c0)=""/4096) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000018c0)={0x3ff, 0x9, 0x4, 0x4100, 0x6, {}, {0x0, 0x1, 0x6, 0x3, 0x1f, 0x7f, "f7da449b"}, 0x8, 0x1, @offset, 0x4, 0x0, r6}) 07:38:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x5421, &(0x7f0000d1df52)=""/174) 07:38:39 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8933, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918a", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x5450, &(0x7f0000d1df52)=""/174) 07:38:41 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x800003) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000003c0)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x4a) 07:38:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0xae01, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:41 executing program 1: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x5) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000003c0)=0x6) pread64(r2, &(0x7f0000000040)=""/40, 0x28, 0x2) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000000)) 07:38:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x1, 0x5, 0xf792, 0x3, 0x1, "7f7011868eb32e78"}) r3 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4800}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800), 0x111}}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x0, 0x0, 0x100c, 0x5, 0x0, 0x4, 0x8}) 07:38:42 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x400454ca, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x5451, &(0x7f0000d1df52)=""/174) 07:38:42 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000440)="75e8f15a73cf520010362a7b67f8eb1785dad16095724f7022547eaa4114b0de465883629347bb643af03197afeaae53cbb7d967028625515183b6db3b7bf2225cd6ad9c13902759ccd9105e5fedf9f999289910635f3d69d5e7fca283d60f21b509267d85ff89f2ecf11712028fd57001ed722b05895f7f100002c4391371597d16747088cbcbf62b17cfd2e86da9aca8d2d1a7f0d57c443e", 0x99, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x53a5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000580)=@v1={0x0, @adiantum, 0x8, "73c2848bb4a10612"}) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r5, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) fcntl$setown(r5, 0x8, r7) 07:38:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000000)) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, 0x0, 0x0) 07:38:42 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x400454e2, &(0x7f0000000140)=0xfffffffffffffe02) [ 448.910106][ T27] audit: type=1804 audit(1580283522.344:45): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/103/bus" dev="sda1" ino=17151 res=1 07:38:42 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(0x0, 0x0, 0x3ff, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'cpu'}]}, 0xfdef) socket$rxrpc(0x21, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 449.034384][ T27] audit: type=1804 audit(1580283522.354:46): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/103/bus" dev="sda1" ino=17151 res=1 [ 449.156284][ T27] audit: type=1804 audit(1580283522.354:47): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/103/bus" dev="sda1" ino=17151 res=1 [ 449.270004][ T27] audit: type=1804 audit(1580283522.414:48): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/103/bus" dev="sda1" ino=17151 res=1 [ 449.310906][ T27] audit: type=1804 audit(1580283522.414:49): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/103/bus" dev="sda1" ino=17151 res=1 [ 449.335986][ T27] audit: type=1804 audit(1580283522.414:50): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/103/bus" dev="sda1" ino=17151 res=1 07:38:44 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40049409, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:44 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x5452, &(0x7f0000d1df52)=""/174) 07:38:44 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 07:38:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:44 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) bind$rose(r2, &(0x7f0000000180)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r0, 0x208200) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000000)=@md5={0x1, "5b8195187a44e0bc79c8f99eadb9cd06"}, 0x11, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) r6 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000001c0)={'vcan0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0x2, 0x1, 0x1fffe0}) r7 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffffe0, 0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f00000000c0), 0x8) 07:38:44 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(0x0, 0x0, 0x3ff, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'cpu'}]}, 0xfdef) socket$rxrpc(0x21, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 07:38:45 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40086602, &(0x7f0000000140)=0xfffffffffffffe02) [ 451.674832][ T27] audit: type=1804 audit(1580283525.114:51): pid=10455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/104/bus" dev="sda1" ino=17187 res=1 07:38:45 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) setsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, 0x0, 0x0) [ 451.798234][ T27] audit: type=1800 audit(1580283525.234:52): pid=10455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17187 res=0 07:38:45 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x5460, &(0x7f0000d1df52)=""/174) 07:38:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25100200000000003400120009000100766c616e000000002400020006000100000000000c00020000000000000800000c000200090000000a0000000a0005000f0000000000000008000a0059bc40db1e5c170aadf2955f8b445fdac67ff0050ef40ad47eb6df9eaa79c68876c931179f585ffc8ad42f615d27c53e33bddd047549f4bfe78e38e98a2d99c9e8332b43e1b24be00d49f6d0d6b0fe1da8a0f82c6abf266404f6b8e71b88b6d2ae918cff5a92a40ddf7b2474ba51375a9a90d303ac1c01a9139f1258fe32db4027f027fd995a2dbb4e996aedffb3b1847f0b406a1fae482510a1a9062f30b3c767024e4f62ac0281a0eb76aa6f3333a9a4a19c99ee1415ebd1682f1faf3cfe6fce36a9e2b467324b17b4919bede0ce4e3a8f42c6add2e2f9087441f0cc1c59", @ANYRES32=0x0, @ANYBLOB="601fd31155b420b007af279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efaddfa3305b8fe920cfed045f98809742dc84a8f5cddfde19795cea91a08d9fd5c6f4c3f5d4676420adc4248ae6c82c84a73769c8ff333d82f58ba58d5000000000000d4c608a32fd15fdcb3936bd8b1187ca263de9b04db5f8e90cb8785daa4c4f20f862e9546cbbc1f89aacb9bbc5e062559834203b943647a02c429ede31049f5a8f8bbf6d7647ef723cb290ff908546096be1f0dd2369182595d9a4232d5775b7fd27c4e73ca0938979d3f8f84a5bb1d59c38babe9fa69093f0f11b9dd5842b488e00644e5d940d39ebc2a2066"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f00000003c0)=0x6) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000000)=0x1800, 0x4) 07:38:45 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x4010ae67, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:45 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x32c9c5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x464200, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f00000002c0)) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f00000003c0)=0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x101, @rand_addr="04a2db574a2276fa10ea54e5e053db9d"}, 0x1c) sendfile(r0, r2, 0x0, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r5) pwritev(r5, &(0x7f0000000000)=[{0xffffffffffffffff}, {&(0x7f00000000c0)="7008309f140fcefb5d5e8757996f2685c1467cb58397f7c82ec129e55ee308915b52f3e4543136757d370c3ec2298a61136646b33d01a668e0d068613455dff763b5b535df22a7991a0ac4c00b1d9932b0aca660fe6cf8d24ada2d00705beb3ce479ee56b60a8ecdbc71556888e89c2d5dae44ab92162ab78a2757710fe32d915644b9191dd4", 0x86}, {&(0x7f0000000180)="4b32df8448da0be6832147883afcf783dba0b28e98d213fd8beda9a23ca74b44a89e00a57b5333f83f939f7f8c9200c0dcb36740eaa2c22d27d5ec06a6d7ec663387ff2046e338519e5fd1d8030d1d8a818ae4f1e8cdc5a3f2b2f57e036c308130988cdd0d5ff00755e4b15d9f2442a4103d64182d0116b1d6860273357edf2b32749e0d47ced2da59c9b65ac960e30a2649548bb3b1f9b9a7c80ac20a9f9f9df079fafe0807988766b4a4121da2acbc0a3e23ed994c0838e65c8c938cce85eb74ff7fe698ade3051873ecd0fff5f25754cf73c88405cc81be880b269565c97c94780f5209038e034460b3", 0xeb}, {&(0x7f00000003c0)="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", 0x1000}], 0x4, 0x7) 07:38:45 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x401000, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0xffffffffffffff29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$9p_rdma(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x20, &(0x7f00000004c0)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@sq={'sq', 0x3d, 0x1}}, {@rq={'rq', 0x3d, 0x3}}, {@common=@access_uid={'access', 0x3d, r2}}, {@timeout={'timeout', 0x3d, 0x25d4}}, {@timeout={'timeout', 0x3d, 0x1}}], [{@subj_user={'subj_user', 0x3d, '/dev/qat_adf_ctl\x00'}}, {@context={'context', 0x3d, 'system_u'}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) getpeername$tipc(r4, &(0x7f0000000180)=@id, &(0x7f00000001c0)=0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000600), r6, 0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r8, 0x40a85321, &(0x7f00000003c0)={{0x3}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x1ff, 0x0, 0x4, 0x6}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x8, 0x7}, &(0x7f0000000140)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x404001, 0x0) sendto$netrom(0xffffffffffffffff, &(0x7f0000000000)="a6d51cd85299d42589d5a48afc66f00f0a01b57337af9b6a04ed70ed3602562207f91b902900536e9da091b1bb70a0990ed1d7e775abe68b", 0x38, 0x8004, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) 07:38:45 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x401845c0, &(0x7f0000000140)=0xfffffffffffffe02) [ 452.257125][T10489] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:38:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x6364, &(0x7f0000d1df52)=""/174) 07:38:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40001, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000280300000000000098010000000000009801000098010000900200009002000090020000900200009002000003000000000000000000000001000000000000000000000000000000000043d2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000060000000000006147345360d1f40f0000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadcd9de00191c223bf89ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f8027030000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000deffffff000000000000000000000000000000000000000000000000000000000000000000000000ebffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004"], 0x388) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e22, 0xbe1a, @dev={0xfe, 0x80, [], 0x3c}, 0x401}, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r4, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x44080) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=0x28) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000003c0)=0x46) 07:38:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40186366, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:48 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000003c0)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = dup(r2) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x2, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4851}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, 0x0, 0xfffffffffffffedc) 07:38:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f00000003c0)=0x6) accept4$alg(r3, 0x0, 0x0, 0x100800) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:38:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x4020940d, &(0x7f0000000140)=0xfffffffffffffe02) [ 454.790434][T10511] IPVS: ftp: loaded support on port[0] = 21 07:38:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x8901, &(0x7f0000d1df52)=""/174) 07:38:48 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000003c0)=0x6) r3 = accept(r0, &(0x7f0000000180)=@un=@abs, &(0x7f0000000200)=0x80) write(r3, &(0x7f0000000240)="2696af5a5e956a6bdc9dd3c781d372a43d0dc61f8231b0f555781524dcc1ca5be7dbedc8c29fb32eed925619d35f95f9b9e55cc7a21ea220c8b1d3b211f32f299dbc308a713bfcec80d2a59e3579f7ed5578880363f15c4beb22a3670ba51476c88bf375d25ba49caf0e9b2300658396cb2c5349ea8af048638fbb6c797f33f67138b7bc7197613bf2b317c3f005fbb5da3378602ac229669b0aa76d479d4741d03244b935f1628c606dfcbe38e6c405fa124aa8b6feb3fb0ff9e3f5d405c99b60c5a017a7c3031c75b2e64990f3897e2fbfa93c071b3a79771b8e", 0xdb) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, &(0x7f00000003c0)=0x6) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000080)={r6, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000140)=0x84) 07:38:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x4020ae46, &(0x7f0000000140)=0xfffffffffffffe02) [ 454.903271][T10525] IPVS: ftp: loaded support on port[0] = 21 07:38:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000003c0)=0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c2053707635954fffff7", @ANYRES32=r5, @ANYBLOB="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"], 0x8d0}}, 0x0) recvfrom$packet(r2, &(0x7f0000000200)=""/160, 0xa0, 0x0, &(0x7f0000000000)={0x11, 0x8, r5, 0x1, 0x8}, 0x14) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0xffc5bfe2056edbb5) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000d40)) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 07:38:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x4040534e, &(0x7f0000000140)=0xfffffffffffffe02) [ 455.188756][T10544] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.992752][T10553] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.1'. 07:38:51 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800454d2, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:51 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000080)={0x20, 0xd1, 0x5}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f00000003c0)=0x6) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000100), &(0x7f00000000c0)=0x5e) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, 0x0, 0x0) 07:38:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x8912, &(0x7f0000d1df52)=""/174) 07:38:51 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0xd, 0x2}, 0xd) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x4}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) 07:38:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40001, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x388) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e22, 0xbe1a, @dev={0xfe, 0x80, [], 0x3c}, 0x401}, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r4, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x44080) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=0x28) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000003c0)=0x46) 07:38:51 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80086301, &(0x7f0000000140)=0xfffffffffffffe02) [ 457.970646][T10565] IPVS: ftp: loaded support on port[0] = 21 07:38:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x8933, &(0x7f0000d1df52)=""/174) 07:38:51 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ALT_IFNAME={0x0, 0x35, 'gretap0\x00'}]}, 0x30}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r2}) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, 0x0, 0xffffffffffffff68) 07:38:51 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc004500a, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40001, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x388) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e22, 0xbe1a, @dev={0xfe, 0x80, [], 0x3c}, 0x401}, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r4, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x44080) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=0x28) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000003c0)=0x46) [ 458.165627][ T8072] tipc: TX() has been purged, node left! 07:38:51 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0xd, 0x2}, 0xd) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x4}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) 07:38:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40001, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x388) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e22, 0xbe1a, @dev={0xfe, 0x80, [], 0x3c}, 0x401}, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r4, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x44080) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=0x28) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000003c0)=0x46) [ 458.313717][T10589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:38:51 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc0045878, &(0x7f0000000140)=0xfffffffffffffe02) [ 458.393016][T10589] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 458.426326][T10589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 458.451843][T10589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 458.492325][T10600] IPVS: ftp: loaded support on port[0] = 21 07:38:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x8983, &(0x7f0000d1df52)=""/174) 07:38:54 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc0045878, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:54 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000003c0)=0x6) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x1f) 07:38:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f00000000c0)='syzkaller\x00') open(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x2c2afde5, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000280)="6037743fbea48ebe10a83c28dbb67fc6728eeae6081df54b4b933e823bbeb1225b90b76cfcced6963cfdfa9a646779f2995b31ea9a6049348a201a10b28f7e077bdb44562acdb880e5640a21f9ba89eb1a801c36", 0x54, 0x3ff}, {&(0x7f0000000380)="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", 0xfc, 0x100000001}], 0x40000, &(0x7f0000000480)={[], [{@euid_lt={'euid<'}}, {@uid_eq={'uid', 0x3d, r4}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) 07:38:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x10001, @ipv4={[], [], @remote}, 0x8}], 0x3c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000040)={r12}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r12, 0xffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r6, 0xff81, 0x3}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, r1) 07:38:54 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc0189436, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:54 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x88, 0x40, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) connect$netrom(r2, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @multicast2}], 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000080)={r6, 0x100, 0x30, 0xffffffff, 0x55}, &(0x7f00000000c0)=0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r8, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) sendmsg$TIPC_CMD_SET_NETID(r8, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000020}, 0x24080004) 07:38:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x89f1, &(0x7f0000d1df52)=""/174) 07:38:54 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc020660b, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:54 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc0406619, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:54 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e24, @loopback}}) 07:38:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:38:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001017d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b76d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b349602000000000000b2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a61cc15d97ee52a42551160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b8020000000000001a334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c97278087001460"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f00000000c0)='syzkaller\x00') open(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x2c2afde5, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000280)="6037743fbea48ebe10a83c28dbb67fc6728eeae6081df54b4b933e823bbeb1225b90b76cfcced6963cfdfa9a646779f2995b31ea9a6049348a201a10b28f7e077bdb44562acdb880e5640a21f9ba89eb1a801c36", 0x54, 0x3ff}, {&(0x7f0000000380)="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", 0xfc, 0x100000001}], 0x40000, &(0x7f0000000480)={[], [{@euid_lt={'euid<'}}, {@uid_eq={'uid', 0x3d, r4}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) 07:38:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0xae01, &(0x7f0000d1df52)=""/174) 07:38:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc08c5332, &(0x7f0000000140)=0xfffffffffffffe02) 07:38:57 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x24) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}}, [0x7f, 0x81, 0x6, 0x0, 0x2, 0x4, 0x401, 0xa6, 0x3, 0x1000, 0xfffffffffffffffa, 0x6, 0x993, 0x2, 0x1ff]}, &(0x7f00000001c0)=0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, 0x0) 07:38:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x10001, @ipv4={[], [], @remote}, 0x8}], 0x3c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000040)={r12}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r12, 0xffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r6, 0xff81, 0x3}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, r1) 07:38:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000010c0)={r2, r0, 0x0, 0x1000, &(0x7f0000000000)="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", 0x0, 0x4, 0x3, 0x371, 0xe7, 0x2, 0x0, 'syz1\x00'}) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 07:38:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x10001, @ipv4={[], [], @remote}, 0x8}], 0x3c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000040)={r12}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r12, 0xffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r6, 0xff81, 0x3}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, r1) 07:38:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe04) 07:38:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0xae41, &(0x7f0000d1df52)=""/174) 07:38:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000080)={0x3, {0x8000, 0x6, 0x9, 0xff0b}}) getsockopt$llc_int(r2, 0x10c, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:38:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe05) 07:39:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:39:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0xae60, &(0x7f0000d1df52)=""/174) 07:39:00 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x480001, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x400, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44080) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 07:39:00 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe08) 07:39:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x10001, @ipv4={[], [], @remote}, 0x8}], 0x3c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000040)={r12}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r12, 0xffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r6, 0xff81, 0x3}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) kcmp(0x0, r2, 0x0, 0xffffffffffffffff, r1) 07:39:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x188000, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r0) [ 467.234129][T10726] overlayfs: overlapping lowerdir path 07:39:00 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0x101000) recvmsg$can_bcm(r1, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/243, 0xf3}, {&(0x7f00000001c0)=""/154, 0x9a}, {&(0x7f0000000280)=""/203, 0xcb}], 0x3, &(0x7f00000003c0)=""/84, 0x54}, 0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f00000003c0)=0x6) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000480)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, &(0x7f00000003c0)=0x6) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f00000005c0)) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000004c0)={0x52, "ea7619c99b977b80ef6f84c9f4d84b0a3943069aad952ba9211105b1291ce6371af0e60e9a12d01591de99de04f2e952ef49fff3b7d380320ef0bf496df9f85a559f7c5f55b08d56adcd6a143308cdddcf932deaf34792604afcd0da824e98f7b4e85a0054130f64a9cdcb4a31d5b695bc7d8c95949118e95a70ff6d9bf23801"}) [ 467.277137][T10733] overlayfs: overlapping lowerdir path 07:39:00 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000003c0)=0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x2, 'veth1_to_batadv\x00', {0x7fff}, 0x401}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:39:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0xae80, &(0x7f0000d1df52)=""/174) 07:39:00 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x111000, 0x0) ioctl$SIOCRSACCEPT(r3, 0x89e3) fcntl$setstatus(r2, 0x4, 0x42000) r4 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r4, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000004c0)=""/216, 0xd8}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x5, &(0x7f0000000680)=""/243, 0xf3}, 0x20) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0x7, &(0x7f0000000400)={0xe68c, 0xfffffff7, 0xfff, 0x1ff}, 0x10) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fspick(r1, &(0x7f0000000180)='./bus\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 07:39:00 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) recvmmsg(r2, &(0x7f0000007140)=[{{&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/241, 0xf1}], 0x1}, 0x5}, {{&(0x7f0000000340)=@l2, 0x80, &(0x7f0000001480)=[{&(0x7f00000003c0)=""/65, 0x41}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/3, 0x3}], 0x3, &(0x7f00000014c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000024c0)=@nfc_llcp, 0x80, &(0x7f0000004680)=[{&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000004540)=""/34, 0x22}, {&(0x7f0000004580)=""/246, 0xf6}], 0x4}, 0x400}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000004740)=""/4, 0x4}, {&(0x7f0000004780)=""/23, 0x17}, {&(0x7f00000047c0)=""/50, 0x32}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000005800)=""/118, 0x76}, {&(0x7f0000005880)=""/142, 0x8e}, {&(0x7f0000005940)=""/117, 0x75}, {&(0x7f00000059c0)=""/241, 0xf1}], 0x8, &(0x7f0000005b40)=""/167, 0xa7}, 0x7fffffff}, {{&(0x7f0000005c00)=@l2, 0x80, &(0x7f0000007040)=[{&(0x7f0000005c80)=""/59, 0x3b}, {&(0x7f0000005cc0)=""/39, 0x27}, {&(0x7f0000005d00)=""/5, 0x5}, {&(0x7f0000005d40)=""/204, 0xcc}, {&(0x7f0000005e40)=""/226, 0xe2}, {&(0x7f0000005f40)=""/235, 0xeb}, {&(0x7f0000006040)=""/4096, 0x1000}], 0x7, &(0x7f00000070c0)=""/119, 0x77}, 0xe4}], 0x5, 0x20, &(0x7f0000007280)={0x77359400}) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f00000072c0)=ANY=[@ANYBLOB="17080040973eca93b6fabfa7fc16010059207e7b042b3752e3191196557995774b4b69ed01a020ae3b80ea4c7d2ca8de0e96f12216332282879a04fa67a461bf05e05697a16518a73106ca06833d34211d16e6965d636452"], &(0x7f00000000c0), 0x1000) getxattr(&(0x7f0000007340)='./file0\x00', &(0x7f0000007380)=@known='system.posix_acl_default\x00', &(0x7f00000073c0)=""/176, 0xb0) open$dir(&(0x7f0000000180)='./file0\x00', 0x103043, 0x100) 07:39:01 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x6) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, {0x9, 0xe0, 0x40}}, 0xa) [ 467.600414][ T27] audit: type=1804 audit(1580283541.034:53): pid=10757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/114/bus" dev="sda1" ino=17282 res=1 [ 467.666299][ T27] audit: type=1804 audit(1580283541.104:54): pid=10760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir877009683/syzkaller.XbuikI/114/bus" dev="sda1" ino=17282 res=1 [ 469.911077][ T0] NOHZ: local_softirq_pending 08 07:39:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de", 0x91}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:39:03 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x400454ca, &(0x7f0000d1df52)=""/174) 07:39:03 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x4, 0x8, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9000}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0xec0a502f4f70122c) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, 0x0) 07:39:03 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10f000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000003c0)=0x6) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000300)={0x8, [0x7, 0x80, 0x4, 0x2, 0x0, 0x0, 0x3, 0x6, 0x1, 0x5, 0x2, 0x4, 0x4, 0x2, 0x1, 0x84, 0x8, 0x6, 0x440, 0x8, 0x4, 0x7fff, 0x0, 0xfff7, 0x81, 0xb2, 0x7, 0x3f, 0x4, 0xb9, 0xffe0, 0x100, 0xcc, 0x6, 0x9, 0x5, 0xa8cf, 0x0, 0xe56, 0x1, 0xad, 0x7f, 0xf6, 0x200, 0x6, 0x7ff, 0x5bdf, 0xcb17], 0xc}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x3d0, r3, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x11c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffd76}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @empty}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4c}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x74732c25}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xb8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x18e153a9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe280}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_BEARER={0x16c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @remote, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @loopback, 0xffb3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6dd5e824, @remote, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @rand_addr="f250673b54022d0b3ebea86840aa2e3d"}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x608}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @loopback, 0xd357474}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}]}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x80c6}, 0x4040040) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x9, 0x801, 0x0, 0x0, {0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x12}]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x20004084) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r6, 0xc0044306, &(0x7f00000003c0)=0x6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer2\x00', 0x40100, 0x0) connect$nfc_llcp(r9, &(0x7f00000009c0)={0x27, 0x0, 0x1, 0x2, 0x35, 0xe5, "640addde9168f829272953649cf59d1a022b54dbe2c8de20e6a34a870967985349a98b7361141367a3187a9aa1d3513845e83f18501918a99c7cfd74d68457", 0x24}, 0x60) sync() sendmsg$L2TP_CMD_SESSION_GET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r8, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_SEND_SEQ={0x5}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000425bd7000fddbdf250600000008000b00000000000600020000000002000000000400000005607645cc000000"], 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) ioctl$int_in(r4, 0x5422, &(0x7f0000000000)=0xfffffffffffffe02) 07:39:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x4e21, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffe, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000300)=0x3, 0x4) keyctl$search(0x4, r1, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r2, &(0x7f00000004c0)='cifs.idmap\x00', 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r2) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r3) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="a989ba761a2beceea1287a8ed0da4b7d9a5c7f1f6e2955ed56135d7d80aead29dae4443ccbbd42e0ec96b51b7f4debf42fce50c70a5e8c88c097dc4f1d07fcb5cbd55a42e550e1e773b7dc272c56502b7f250323d913e0f46793f6d42893461d91638b156b3d6ed5635a4568d1145f14004dbbe7746dfb5d830d4dc2c44109753ed08d425b588a17f4a6966778be63a6f850eafb3fcf95d3e9845905fab35ee02ee1bea173e255063b0be9fa258e4789c01a7bb642ca6060a14c2cdf9979106dd39d5e59dd950add25df5792fcef4971c86a0a04bb25e316cf2ec9d977dbb14ad03353f0bbc45d8f0b8c56d365f9c98ed933aa02c615441ebbf5a037904df71b270558d7331d90e07de44ad8bc1af767c60fb5698bbb43ca7a55d24280413e4f9fee19e64f5afbb9aa3d93a0d77dfe6df6c23aa755442d4b030e0359e570b35c1b9ce312f7944d169dcc764188741e07fa65833c4daa36e8590fd4f7b9c3201af5e2e69fdf87bf9fd9ade6f1d26ca03fcab589de8987c9fe9817514dcd41de9c6142102823f40f184a5afbffd158ffb529092f354a3ee405f5e68ef113f7db8abc70fb9b5a46ad65aa78792d4a04da7f8defe66197a62313e8543a75b30c19c84b6b061b10d2c50bd9d515f92079087674615c953a9b4abf061c2b757b1e41f4f5e3a078a7c821507bccad8d0f4ae6cb6734acf88fdd59246575a3e719553666720eeb1e9d48ddaf57b53bf6c07ab39bcbb2792b02fb4f70af60a1e62a29c9c3c6e3e66c5ab482caa2ae640710c68f3fa39a994a04738ee22887496141f624b26dbebdcb97bb23fe88af7f4c6bfca9f179956ce9c2f3cc12f8fe80ce0877bdc890b4db9d683998d811d49ea4d20440ba76750155c9357516b2362b679f80967b230ff1549bcb67b6954d33d19ab9350e6bb10a1a86af7ccfaf27aa1906ce0dcb8b844b14852b2658bcd20eba4864235aafc093d5af3a3b14f9a04da2c191226ce31905519e057c866d2dbd0b8a1220191506527b890c3049192698da3b29ef464702a3b7edc4b33f659c83a333dec53944e0dee0483d9c0bd4d4d1a7416d2a15ad26d520dae5e494304f6fc87661dff681edc42ee8fea97efb8494d570d1e88639290c57c10dd8744f07f29dd5749a912dd0e7a1923ecb51f96b87dce3c2106072f68a550f61039a6f7f5bae5a0b84fee518c183e1dbdadff429e60f9a6218d0f7d16ca00752d349f742d73ce8ffde83d7461e6658ac04122de4161fe61054e0a9905c51afc4ee1f5345d703e49eed8c3d5eb74799c9166bc598a718424e1551aa4fc402afd4c6199b2668328e25d508300ec199bfbc13806891cac77e687e193d9660735c6fd914c2df911f0e61d0ed216cf78ed86804159dbf7a8b4d69af825c262f756f98247aa415266a333bdf19507637eef6d2c9a826f38e979b0f6882a9407c3927f5a346844e011cac1bedb70593886dc6fef8cde96ac523d48f292a618709d501ae0a8254117db54f78485ce895bf46f20cccdf907b7c6ebc16689074ce498f6ab38e461ea6f99726c98e78941eef1a336885680f126775039171f70dd1365fccbe8a3195301fa78a4dfee38371fd6f9b57c283aa98280266b2c2a567bdb2791bda76a6c192eb27e57550f77a43db60c53ea717a79da718f909505a4bfa294e03bdc79f1a44e51215eb3f8fe6173886f67be7bf171cf471aa4bed65bc0bac29d35794255506369cccbf23f58e3feb29a8d1858c4bed46319fa4ddf3fd13c19359401f9a62d090154482771b346641b625eb67d4a24e2f2d3841066a9e9c8bbc191c2a867b35aed6fbbe6a18433c152b73620a9ce7d1f0c2adce88d1d10ae52773438466faa6764f36f5a93f31b40293e231f723a9ecebb9de3ebf8f5e8b4dac0ba64b317c141eb04d8250ad7053af92cd06be631bef4d3a0551df3b9e6a3fc90018fdb5b87fdaddd7e388f2e4d2ff1e5d753d86b52a058f7972d4380d90c8bf7c73cb128a9d35fd760044f0754e5e45b7e72c6f12486ecee9f5d6c2ee0598eac2c8d81697034b02237e0735730d7e0b2add9cbcc801537f752dbc376153b740d9cac5de01ef59dd7188cfc4abdb7204d5d76ac1096c251cad209fcc86eb909bee97f1d9d223f12bd08c311a52b45a5a5c70abe5320ae9d26359d3226af868f08aec0503fa0b80bd520d4937795f354a782d9c921745fd2d3f7ad7a7aea3af729b4d77cd7b78f0fe247ebbaa3ec898bd90775822257531c3b9e67806656029722c06ac9b39cf561ff4bd5810059679437ed54e72250aabbac0b504f9edec8cd788704d42b11c0cfa56f208e4ce26d705c7f8e5e6207da2af6d000dea7aeea800cd67f8919733df5408c1cfbccdccd7bbcb48535c8d070bf214df91b9bfbfdec9f8462e4b150bdf9498776d6ae1dd20cb534831e728fe794f9395751406a96c4ac9b40f31ece8a9ddcc741040a85ec252979c4d6f7629f1bf90342d36825e558edf4c7e2b53f5930b92fd181a10614c55d995ae9877793bea3520e77c157b025e17240fc629171cfebea3e9ba39a37f5e6c72ab1d20ef7d2a083f730643258809a10c52f2984ee2c9ed627066e69acd584420dac2bac2aa90a30172b8bdff5cf2feaf11bbf3b68b75463001ac6da7164f5d94db4eea68fc8f60fb28f6ac9052935fa85bcaa7d4e1a7782ace48360318003a920c3414a2dfbac8dfc4daefb34e4a494c5ee08d97cdd8a517403f9e7d828a32c48ba17e83ecbd92c8502e481b78e261177acf70acb85874648c010d6f51abd0b7aa493a6346e4e578b20cd520a720e350fee96703dc50321c8859e606c8c9c0063bc45cf1782250a1ac1dd0711d3fc663aed80dac2767c0d525a385e1a30c760cbb9074c2c37d0068bf071fa84b0e1eb1ab459bc27c5f683c565a8993872c3bb4e0d8c87d97922c7ada4a0df0e358283150ac0c7accefb3d8041fe1b62a5ee00cce5b5ebe6a8fea8d2ff6517735bbef35faace6acee7a1dd41cc46d185ab863a99444c5dc88efcf1a526ca5d697a13b6298d55a6b254f9ca932a255e2dacbc1fc3a7310a50120224fd27debe675b34eb15f88ad05a10439848902a38871dec2a16e8356be5a86bf1d1da69fc8efae91de60c471d5a2e17aead856c4c15ef7b7b089a0da1c66780e795d79ee9a46da1c1dfa5c66475d9cd7ee5d8133ac266f18c8371e670ab34951400602488e079531b998d2f83b4580e3205d7ae9a72ce98719bf3cdf199f3b46518ee56363aa9c53a457d19c54565cf56ed3a1e540739e574f99d444141210f4dd515d03f6de50e14ae6ccc0715a64073cba83a9d0437bf576a1c7d6fd395d24e10f867d36440aaa5f372250f1c9fd8c03a73f579dcc0e509ecd71262296239b05513140707672dd736fbe5ce2db4792b9d48c1024340413e67fb8c5d7962e8e10af75c7deec7cd813efd3c1f26eee8392b6b917b93eb9d428741a4b57954406ab3d4701ff7a6f8dd45d6139e134a0b7c0ca8a4db6174d426c2d4a2c6e6402dca3e185e61755be9f137a3174bbc4dea3ddc1947c069a816c28520efe4602267b9bc94c3581f76fbb77a9c4b634e25860917fa47fca193959bc5b1656e5f8d849344ea595628a8e0002e930e89771139fd2539c55b50e7a53feee9235e2383cd5a87ba8c18c6057ef553900d82065452c7c373763ccc09f571c0f42be3994ab05b35a8bf4c70f09dea34eaf74fe64fa32498594672143bb1766eface4146fca654c0ac7e8a3aceac0fce46934a281ff5ff15fdbc5c79cb226bd4b383bf37508c16d03e27df37d5d3663938b3291c74906922f912bf23dcc89a66f4d922c81597cb38808304d742deecfd55ac639d2b319226faa605cb8de192219233ec2d004bb0a2d6f60e55752b0da4287b551bd01ac0f453768c1e216bbda868ad675dce62e755aad7af2bae832ccb1ff139f4a3baa059e6cd4a65fba112afaff8310bba1767d371f6c6f78aa17b980ccebf9c673c3218a1367f459423e8aa2c34d4f10808dfd4c41369c8f2b974d5a55da927e102b3229ae55e7fc78202674a00a8b6ab685327f80c66a61f158f0ef087d03b978cb622d443321b097239ee02ec81339ab4bc12fe9f711bd97606f378b003b71643938edef075c42043a59d0287e46b376ddb14f63d1a4187efc0d8a0ca996577c457cf1adb3c06f72d4d82b69896cefeb2b1619acc870fde72cc1c8c03f5c290e5d23f2dfa6fc5bc5ccbc41fb7c5d5c6db86a54af1ad6ce955188e175051a0963bd8f963d9495e96a392f92075f4b804c115b840d15543eba2aaaad487d45646078e52e7266b8ab8f11a6e7fc57a9e451e6e84ca06b4f16ed8e6f8c34e1b8b17262400884d584bcbb174404ad3a4ffba317a4a7712abdb2f955b9bc167f112eb35d4f92c948d01dfc53e95c589bdcb9faacf47e5e2f4d57b7efc9eb2ad5ede4cb4705d7ff4bdfa3baaeb30645ed76dc02ac1908c3a7beafb19a0ccfc8c63927d97e9f5d849e068b11954e016d6d3978460cb4e1af7c67b33159735aa849e38be0f315e8b22f91436f9b0c5048453e415d2f9f08e574c2ca4e1623879f67ed662135b1aa80ce0c2c144e1b6dadd5ae278f5b67ebda8352e71cc1b025759efe5dbc5f18451a77b788f5529cc01d697b22cbd1c172143112f31fceccbbc599269587de40edb0005321c76199f74075ff9fe01300ed5fbfdbe69a5ee601ae35295cfd735693acfc242d2f10a892caf7b2bc6c7c8fb068692cd66c9559ccb9fff751a8b25cdb10330dd36dd3dc44938c5cf75d29b8fd0cbb03b94fc805e96ff7e61763ff4b6053058f0768e2eac96f3b918f5a497f25446ec38abb742f7ff13fb4ea9f24372d70b70100ed3b3cd01c18d7bab4d7cae093212e31235fefa3dcffec49a3793662379678e0d358ce136533b49911137395af1d91839b5f8a14ce4bffb60cc05de43c06255aedecf6524fb2a199b2e2649aa2928ca48c8386a76de8471360c84857f336c556217691d9a3bc51753b6dae7b16be8f368502dca96ab3c1f76748c26e25d5a084c7f7f93544318812c19df8edb621fd3a4e892a5a379c9f0dfc0405e0935c1ba0b2569fe27e0b92961467c806ad83cbb97fb8f11e97e4011579fc13cd44fd53970f9c28612c047f4362043769f16571c8fd188125c1d9f1bc7042582a64c46692cbf6b0014019dc37fe4c4bebcca31b7d96d76e1faa27ed03f29b5103fac82b7ea10078dcba413a570143cca8582d6afa56a7f853502e468a1704699429643e2a850dbb483fb8b8e6f698f7959284ed30d09d44f9e953187fe117ea72e08fc14b314e66d0024428026226c8208bfab6d6f4fabbbf1889d97b175140e939a91e9d39da85f315a6608d2015aaf7d45aeaf7b094d13a2287473169505660aba801ffd1925324efa8f51e270751a7e3e89fee9beb7e999d3298aa47724878bcc24d118969f6d72fe5c32e6964efe063e6433761627b15807c694ef62cade27d650bc00c1c780f871307cde63b6e27fe56f17265dc58eefa539a0722a3f1e86a44873929970fc19ac078d1d0702fb7e93fab01f1b1f85e376975d9ab54dff8e8f0d14a8d3e6a38175ce35a80824bba6d279f9814facd32dcb293e3095d1fdddb6501d7cd33eb8be0ad26a3b3cf01764f2c1d8ef38bf62b4026d01ce541f94b9b228c5612bb66b3357ae373c9603c2fe1a4197cc060ce580fb62fc7279a5339d88cfba41231cad8d7ef438e52e232d30a68db41fd297e61f301f004075678e18e", 0xff0}, {&(0x7f0000001600)="f04f58ad64d16996e50bf9653ab6bfe984a38c36441c5ecf69312dc6eeb79f232e81da11da227ed50f1a6337f70c23bb7d393d899a4a0e300bf442ab664287514b0a851b071e7a5b92bc765b374893614fb972be1aabe7e79cfeec0a657c7d0c5b9478928a865702712f4ec7953f885cecc52ca96698f1c128a7a5778764df37889652555725bae39ccd95479429e5a0b41b02260a20051839a0a98f3d011feefa7f2d5ea619035bf41205546ca20c6d24160eb58cb768327667508c7c9c8d76a4e9f8afcfb82dacceec944d6a5779083fb92a222c216837d8c6b6b4a9573c41", 0xe0}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d1896ace2ef5cda7c6474f7b2ff5b370f6aa87ea087ed22", 0xaa}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r4, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 07:39:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r3, 0x100, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc041}, 0x40000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) getuid() r7 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r7, 0x2285, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43", 0x32}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) pipe(&(0x7f0000000080)) 07:39:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x4e21, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffe, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000300)=0x3, 0x4) keyctl$search(0x4, r1, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r2, &(0x7f00000004c0)='cifs.idmap\x00', 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r2) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r3) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)="f04f58ad64d16996e50bf9653ab6bfe984a38c36441c5ecf69312dc6eeb79f232e81da11da227ed50f1a6337f70c23bb7d393d899a4a0e300bf442ab664287514b0a851b071e7a5b92bc765b374893614fb972be1aabe7e79cfeec0a657c7d0c5b9478928a865702712f4ec7953f885cecc52ca96698f1c128a7a5778764df37889652555725bae39ccd95479429e5a0b41b02260a20051839a0a98f3d011feefa7f2d5ea619035bf41205546ca20c6d24160eb58cb768327667508c7c9c8d76a4e9f8afcfb82dacceec944d6a5779083fb92a222c216837d8c6b6b4a9573c41", 0xe0}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d1896ace2ef5cda7c6474f7b2ff5b370f6aa87ea087ed22", 0xaa}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r4, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 07:39:03 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x24801, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000040)={0x5, 0xa, 0x0, 'queue0\x00', 0x3}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x404082, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @dev}]}) 07:39:04 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x694040, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) [ 470.526574][T10779] overlayfs: workdir and upperdir must reside under the same mount 07:39:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x40047402, &(0x7f0000d1df52)=""/174) 07:39:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x7) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300090069000000a2e407edab00805828000000d0038107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0xba}], 0x27d) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 470.754555][T10779] overlayfs: workdir and upperdir must reside under the same mount 07:39:04 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) fallocate(r1, 0x0, 0x2a, 0x1f3c) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) 07:39:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de", 0x91}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef0000000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="90f5"], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:39:06 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000003c0)=0x6) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x20081, 0x100) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r7, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) openat(r7, &(0x7f0000000100)='./file0\x00', 0x385a42, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c2053707635954fffff7", @ANYRES32=r8, @ANYBLOB="00000011f1ffffff000e00000800010063627100a4080200043a0600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000001100083000000fdffffff07000000084900000100000052020000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500008000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000006ffffffe00000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000001800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e0028071043f2073f071a701e2000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f00030007000000010100001800010005010400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f2d19561cfe31e6cd2896a3b61a029e37fb533f47b211046e26564041a1e24d7b593c6f55233d15b1939ec116e8a3195858ab1b826da78ab6bb10c33074fdcdaf0002abecd3075289468843c8bcd8071c4b26d682b46db3f8675dc"], 0x8d0}}, 0x0) connect$can_j1939(r3, &(0x7f0000000040)={0x1d, r8, 0x3, {0x2, 0x1}, 0x2}, 0x18) 07:39:06 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000300)={{0x7}, 'port0\x00', 0x4a, 0x0, 0x9, 0x8000, 0xde, 0x800, 0x5, 0x0, 0x4, 0x6}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ALT_IFNAME={0x0, 0x35, 'gretap0\x00'}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r6, 0xc0044306, &(0x7f00000003c0)=0x6) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r3, @ANYBLOB="b3f2fb9cfeda4c7b8dd892e0bc15d22e0bbcf61c092fc16709f5800a6834d5ab73d55f149ee347260f3ea3a7e5de810559fc7d4c07ca6d6a88e15c4c644c3db36ec9d70fa52e56d94051f8f3851ee4d3031a590a53c1764ad3c8c73f913e10e2b65c4f7a6877efe0410acab8224c849e002894371fada037b710783478b5e64a1270e584667af987ddaa4b93cfd73e1d24d0012a447f8489f6689a54cc7d53e53c3cbdbf1f7ec305a70814612d64f3c3c14c8ee7c82d5c16b392d355798cfc71b192800e801862d5b26b8a7bfb247bc9bbed9157a44b33dca1501ed327aa31209d6acffce394271840", @ANYRESHEX, @ANYRES64=0x0, @ANYRES16, @ANYRES64=r4, @ANYRESHEX=0x0, @ANYRESHEX=r1, @ANYRES64=r0, @ANYRESHEX=r6]], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000), 0x4) 07:39:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r3, 0x100, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc041}, 0x40000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) getuid() r7 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r7, 0x2285, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43", 0x32}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) pipe(&(0x7f0000000080)) 07:39:06 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000001180)={0x1, 0x0, 0x1000, 0x90, &(0x7f0000000000)="3b230761a13f2e7e971f8b813e086f172fa893a33981e3bfb101f4313250c0a9d4c1fcdd25440d2b7d8be0b5df55ecc20f3c7b79d688f011d8e4e95c3753a9798776f02aeeaf0b5a9e56924c39fa0f6642c97dfcd5df951770a87adb2e07924fea397d19fb4a8ceae09999feab75b8aef3ca63940a3f9af3803077f0318d372085366a635749948722f5da9e0dcfa212", 0x1000, 0x0, &(0x7f0000000180)="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"}) 07:39:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x4004743b, &(0x7f0000d1df52)=""/174) [ 473.514277][T10838] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.2'. [ 473.533625][T10843] ================================================================== [ 473.541769][T10843] BUG: KCSAN: data-race in ptrace_check_attach / task_clear_jobctl_pending [ 473.550476][T10843] [ 473.552804][T10843] read to 0xffff888099f5d488 of 8 bytes by task 10844 on cpu 1: [ 473.560439][T10843] ptrace_check_attach+0x102/0x270 [ 473.565561][T10843] __x64_sys_ptrace+0x100/0x270 [ 473.570545][T10843] do_syscall_64+0xcc/0x3a0 [ 473.575055][T10843] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.582315][T10843] [ 473.584656][T10843] write to 0xffff888099f5d488 of 8 bytes by task 10843 on cpu 0: [ 473.592494][T10843] task_clear_jobctl_pending+0x80/0xe0 [ 473.597981][T10843] ptrace_stop+0xdb/0x520 [ 473.602301][T10843] get_signal+0xc69/0x1320 [ 473.607322][T10843] do_signal+0x2f/0x6c0 [ 473.611521][T10843] exit_to_usermode_loop+0x250/0x2c0 [ 473.616833][T10843] do_syscall_64+0x384/0x3a0 [ 473.621439][T10843] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.627319][T10843] [ 473.629679][T10843] Reported by Kernel Concurrency Sanitizer on: [ 473.635856][T10843] CPU: 0 PID: 10843 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 473.644619][T10843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.654712][T10843] ================================================================== [ 473.662805][T10843] Kernel panic - not syncing: panic_on_warn set ... [ 473.669404][T10843] CPU: 0 PID: 10843 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 473.678254][T10843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.688306][T10843] Call Trace: [ 473.691681][T10843] dump_stack+0x11d/0x181 [ 473.696013][T10843] panic+0x210/0x640 [ 473.699901][T10843] ? vprintk_func+0x8d/0x140 [ 473.704553][T10843] kcsan_report.cold+0xc/0xd [ 473.709138][T10843] kcsan_setup_watchpoint+0x3fe/0x460 [ 473.714520][T10843] __tsan_unaligned_write8+0xc7/0x110 [ 473.719917][T10843] task_clear_jobctl_pending+0x80/0xe0 [ 473.725372][T10843] ptrace_stop+0xdb/0x520 [ 473.729733][T10843] get_signal+0xc69/0x1320 [ 473.734147][T10843] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 473.741470][T10843] do_signal+0x2f/0x6c0 [ 473.745639][T10843] ? __read_once_size+0x5a/0xe0 [ 473.750487][T10843] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 473.756231][T10843] exit_to_usermode_loop+0x250/0x2c0 [ 473.761532][T10843] do_syscall_64+0x384/0x3a0 [ 473.766129][T10843] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.772041][T10843] RIP: 0033:0x45b349 [ 473.775939][T10843] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 473.795541][T10843] RSP: 002b:00007f740d7e1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 473.804015][T10843] RAX: fffffffffffffe00 RBX: 00007f740d7e26d4 RCX: 000000000045b349 [ 473.811994][T10843] RDX: 000000008000000a RSI: 0000000000000000 RDI: 0000000000000000 [ 473.819970][T10843] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 473.827933][T10843] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 473.835912][T10843] R13: 0000000000000c0c R14: 00000000004cce19 R15: 000000000075bf2c [ 474.989200][T10843] Shutting down cpus with NMI [ 474.995553][T10843] Kernel Offset: disabled [ 474.999894][T10843] Rebooting in 86400 seconds..