0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 12:27:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000140)={{0x7fffffff}, {0x3}}) 12:27:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000140)={{0x7fffffff}, {0x3}}) 12:27:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt(r0, 0x100000001, 0x7, &(0x7f0000000140)="3795e48f", 0x4) 12:27:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000140)={{0x7fffffff}, {0x3}}) 12:27:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 12:27:28 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2000000000000002, 0x70, 0x28, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0x32e5e6b7fa964ed4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x29, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000300)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10, 0x0) 12:27:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xff, &(0x7f0000000080)=0xfffffffffffffd5b, &(0x7f0000000100)=0x9) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 12:27:31 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$isdn(0x22, 0x3, 0x21) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8e, 0x2001) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0xfd6f) sendfile(r0, r1, 0x0, 0x80000000000f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 12:27:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1a\xa8l>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0y\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\xc8w\xc9\x8d\x81\x85)N0\xab\xff\v\xbfE\xda\vD\x8f\x12\x0f\xfc\x17\x89\x00\x00\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000900)='mem\x00\x01y7\x981aS.c\x00r\x89\xc9B\xab\xe3\xfarent\x00\x12\xbe\xcbES\x1c\x85P\x195\x12\x86\xa9\xbd\x12\x88\xc5\x10\x86\"\x03\x16\xfc\x11-?K0o$\a\xb6\x15Pcb\xf6\xf46\xce\x16w\x8f\xbf.\xc2\x84z@\aO#\"\x15Nh\x10\xe3\x9cj\x93b0&\xeb\v\x8b\x17\xf6K\xb9\xf8t\xe6\xa1\xb0\x8c\n\xf1y\xb2Y\x02\xfc\x19\x16\xc2x\\V\xf3\x8a\xb6\x8c\xa6\xee\xf4s\x8aC\xb3\x11}l%\x02P(J\xde\xe7\x1c\xa0\xd4\x96#\xdbmM\xb1\x98x\x19/5\\/=\xd3\xf9\xde\xb4\x12\x83\xd2\a\x00\xadP\xb9\x06\xbc\x14J\x89\xda\x89\xc8\xd1=\xbb\x00\x916\x97\xdd\xa0\xfbH\xad\xa9J\x1d\n\x15$\xbf\xfe\xec\'?^HxA_\x11\x12\xc1\xa1\x0fs{m\xfa\xa5\xa7\x00\xbf=x\xd7\x1f#\x06\xe2\xd5?\xfaw\xad\xb7\xfbq\xf7E\x11c\xa5\xe0)\xe3\x1a\x81\xb4w]R\x15\x00\xb9_9\x15\xa0\x04\v\xc0e\n\x84\xa0\x9c\xa1\x0fh\xde\xc9IN\x87A}\xffUpu8+\x84\xce\x91.\x0f\xe5M\xf1I\x04\x88\xe7\xe4Uz0\xc7\xaf}\xa1\xb9\xa4l\xae\xe4Q\x04\xcb\xe7\xb4X\x80\xed\xb9\xb9haF\x9b~|Vr\x9c<\x1f\\\x02\xf4\b\x90\xdaD\x0er\"s\xd7\x1f\x12Au\xea\xa6\xe3U\x91\xf85\x81\x19\xb0\x06a\x9a0\xa0\xd0Q\xfdN\xfd\x18\x10$\xc6\xa5\x029\xd7\xed-\x9f\n\xb6\f\xae\x92\x02I\xbaw\x91\x14E\xd1L\xa4\x7ffW8\x00\x8e\x0e*\xf9\xbe}\xfa=\x1c\x14T\r\xc1\x88\xe4-\xf7Cf\x1fk\xb9\f\xcc\xbco \x03\xd1\x06JF\xca.\x10|\x9b\xad\xdb\x1c#i\xbd\xe2\xd6w\x03\xa1<\xe5\xcc\x030\xec\x0fW\x1d|h\xee\x8fO\xa3a\xb3\xcba\x05\xa4\xd3\xd4h\xab\xa0\x7f\xc2h\xfd\xbdx\xfd P8\x05\xe8\xb2\x05\xac\xa8\xc8\xe8x\xa7\xaf\xec\x8c3\xba\x9b,e\xc4\x98\xfc\xff\xa4\xf3\xc4)GC\xfe7/$\xf4\xa5\x87\xac9\xd7\x04\xd5\x9f\xed\x0f(\x16%\xaa#\xb3lY\x8f\xe7x\xb8\xca\x1e\xd6\x81w\x1c\x17\x8cJ\xa4r\xea\\I=^;^\x03\x06\xc0\x0f\x8d\x8e\n\xf6\xc2o\xb2\xe3\x16i\xf5|\xcd\n\xddR,\xc3\xc3v\xc7(\xfd\xa4\r\x13\x80DpN\xac\v\a\xe6\xb2e\x87]\xb5T\xecd\xc8|\x1dE(W\x1b&\x8b\xc2\xd6\xfa=\xf5(\xe8`L\af\xfe\xf7\xe4Y\xc7\x8d\xef\x128\xbbPB]', 0x0, 0x0) dup2(r1, r2) 12:27:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x2b, "ea10ed78afd35b19a549c539c1a71b9f013ff5a2f83c1e5dac04b1b24456442c", "f9904eb65aa1adb49f2c34aaedca9bfe41c324d803d7fb83ee6351422b8c8a11", "51782e534797c2abcb6b605dd2f710cbfae254713eb45b226e26e576185f8d99", "6fc5713d1d46404607f1e2618a45770c6386c2192358f8855acda2b9914e8a6e", "7c591193473e2e6c07a86a7c010df7d76e334477d2d15a05244a13c7b5d5ec93", "6a745cc3d1e04a52a58951cf"}}) 12:27:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002600815fe45ae087185082cf0300b0eba06ec40000230000090008000000000000843a9e986c0872183b", 0x2e}], 0x1, 0x0, 0x0, 0x4}, 0x0) 12:27:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:27:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x2b, "ea10ed78afd35b19a549c539c1a71b9f013ff5a2f83c1e5dac04b1b24456442c", "f9904eb65aa1adb49f2c34aaedca9bfe41c324d803d7fb83ee6351422b8c8a11", "51782e534797c2abcb6b605dd2f710cbfae254713eb45b226e26e576185f8d99", "6fc5713d1d46404607f1e2618a45770c6386c2192358f8855acda2b9914e8a6e", "7c591193473e2e6c07a86a7c010df7d76e334477d2d15a05244a13c7b5d5ec93", "6a745cc3d1e04a52a58951cf"}}) 12:27:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0x58) dup3(r0, r1, 0x80000) recvmmsg(r1, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) socket$rxrpc(0x21, 0x2, 0x2) 12:27:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r1, 0x4000008906, &(0x7f0000000140)) 12:27:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) socket$packet(0x11, 0xa, 0x300) write(r2, &(0x7f0000000000)="7f", 0x1) close(r1) 12:27:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x2b, "ea10ed78afd35b19a549c539c1a71b9f013ff5a2f83c1e5dac04b1b24456442c", "f9904eb65aa1adb49f2c34aaedca9bfe41c324d803d7fb83ee6351422b8c8a11", "51782e534797c2abcb6b605dd2f710cbfae254713eb45b226e26e576185f8d99", "6fc5713d1d46404607f1e2618a45770c6386c2192358f8855acda2b9914e8a6e", "7c591193473e2e6c07a86a7c010df7d76e334477d2d15a05244a13c7b5d5ec93", "6a745cc3d1e04a52a58951cf"}}) 12:27:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0x58) dup3(r0, r1, 0x80000) recvmmsg(r1, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) socket$rxrpc(0x21, 0x2, 0x2) [ 636.421370] protocol 88fb is buggy, dev hsr_slave_0 [ 636.426697] protocol 88fb is buggy, dev hsr_slave_1 [ 636.751444] protocol 88fb is buggy, dev hsr_slave_0 [ 636.756569] protocol 88fb is buggy, dev hsr_slave_1 12:27:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xff, &(0x7f0000000080)=0xfffffffffffffd5b, &(0x7f0000000100)=0x9) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 12:27:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/wireless\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000540)=""/224, 0xe0}], 0x1, 0x0) 12:27:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x2b, "ea10ed78afd35b19a549c539c1a71b9f013ff5a2f83c1e5dac04b1b24456442c", "f9904eb65aa1adb49f2c34aaedca9bfe41c324d803d7fb83ee6351422b8c8a11", "51782e534797c2abcb6b605dd2f710cbfae254713eb45b226e26e576185f8d99", "6fc5713d1d46404607f1e2618a45770c6386c2192358f8855acda2b9914e8a6e", "7c591193473e2e6c07a86a7c010df7d76e334477d2d15a05244a13c7b5d5ec93", "6a745cc3d1e04a52a58951cf"}}) 12:27:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0x58) dup3(r0, r1, 0x80000) recvmmsg(r1, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) socket$rxrpc(0x21, 0x2, 0x2) 12:27:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a0000000000000000ff"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x3e8, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 12:27:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 12:27:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 12:27:34 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 12:27:34 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') 12:27:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0x58) dup3(r0, r1, 0x80000) recvmmsg(r1, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) socket$rxrpc(0x21, 0x2, 0x2) 12:27:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x101, 0x0) 12:27:34 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x0, 0x4000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000440)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x80, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x2571, 0x4) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000003c0)) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x100, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0876b7a047f7ec8efd9205419094a96c729634b214a3765ba001799510", 0x22) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000080)='./file0\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x60b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) [ 639.432674] tpacket_rcv: packet too big, clamped from 1028 to 112. macoff=96 12:27:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a0000000000000000ff"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x3e8, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 12:27:37 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @dev, [], {@generic={0x88f5}}}, 0x0) 12:27:37 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x1, 0x1, @raw_data}) 12:27:37 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x0, 0x4000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000440)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x80, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x2571, 0x4) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000003c0)) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x100, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0876b7a047f7ec8efd9205419094a96c729634b214a3765ba001799510", 0x22) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000080)='./file0\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x60b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 12:27:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc0605345, &(0x7f0000000000)) 12:27:37 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f0000000200)='em1\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="040056ca0003"], 0x6) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0xffffffffffffffff}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x800) 12:27:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0000070000008f2f21002d54036205001a00000c9a934d4fe600001000e0c99f3d653c00f0ff9da499df0005c0437eed486dd6000000"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0xc98, 0x4) recvmmsg(r1, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) 12:27:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0xfdef}], 0x1) 12:27:37 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r2, 0x40046208, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = dup(r0) shutdown(r4, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) 12:27:37 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x0, 0x4000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000440)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x80, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x2571, 0x4) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000003c0)) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x100, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0876b7a047f7ec8efd9205419094a96c729634b214a3765ba001799510", 0x22) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000080)='./file0\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x60b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 12:27:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 12:27:37 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x0, 0x4000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000440)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x80, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x2571, 0x4) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000003c0)) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x100, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0876b7a047f7ec8efd9205419094a96c729634b214a3765ba001799510", 0x22) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000080)='./file0\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x60b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 12:27:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a0000000000000000ff"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x3e8, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 12:27:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, &(0x7f0000000000)="f6", 0x1}, 0x68) 12:27:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x820000002009) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x20c20}) 12:27:37 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r2, 0x40046208, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = dup(r0) shutdown(r4, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) 12:27:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000100121d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:27:37 executing program 0: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x22400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x87c02854f58e9f59, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x20048010}, 0x40) [ 642.276761] validate_nla: 11 callbacks suppressed [ 642.276771] netlink: 'syz-executor1': attribute type 1 has an invalid length. 12:27:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, &(0x7f0000000000)="f6", 0x1}, 0x68) [ 642.328525] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 12:27:38 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x7, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000040)=""/91, 0x5b) 12:27:38 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r2, 0x40046208, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = dup(r0) shutdown(r4, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) 12:27:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:27:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, &(0x7f0000000000)="f6", 0x1}, 0x68) 12:27:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, &(0x7f0000000000)="f6", 0x1}, 0x68) [ 642.718662] XFS (loop1): Invalid superblock magic number 12:27:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a0000000000000000ff"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x3e8, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 12:27:38 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r2, 0x40046208, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = dup(r0) shutdown(r4, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) 12:27:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x50000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe8, [@time={'time\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 12:27:38 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10000) getpgrp(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000500)=@v1={0x1000000, [{0x7b, 0x1}]}, 0xc, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000b00)='z@\x00', 0x0], &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000b40)) r3 = socket(0x2000000011, 0x3, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)=0xfffffffffffffea9) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) setrlimit(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 12:27:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12493188a070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r1) 12:27:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x3f000000) 12:27:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f00000000c0)) ptrace(0x10, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ptrace$poke(0x5, r1, &(0x7f0000000000), 0x0) 12:27:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 643.365088] ebtables: ebtables: counters copy to user failed while replacing table 12:27:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x50000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe8, [@time={'time\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 12:27:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x50000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe8, [@time={'time\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 12:27:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 12:27:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 643.698253] ebtables: ebtables: counters copy to user failed while replacing table [ 643.763422] ebtables: ebtables: counters copy to user failed while replacing table 12:27:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x50000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe8, [@time={'time\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 12:27:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x50000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe8, [@time={'time\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 12:27:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 12:27:39 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10000) getpgrp(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000500)=@v1={0x1000000, [{0x7b, 0x1}]}, 0xc, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000b00)='z@\x00', 0x0], &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000b40)) r3 = socket(0x2000000011, 0x3, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)=0xfffffffffffffea9) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) setrlimit(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 12:27:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 12:27:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 12:27:40 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10000) getpgrp(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000500)=@v1={0x1000000, [{0x7b, 0x1}]}, 0xc, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000b00)='z@\x00', 0x0], &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000b40)) r3 = socket(0x2000000011, 0x3, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)=0xfffffffffffffea9) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) setrlimit(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) [ 644.339344] ebtables: ebtables: counters copy to user failed while replacing table 12:27:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x50000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe8, [@time={'time\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) [ 644.415805] ebtables: ebtables: counters copy to user failed while replacing table 12:27:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x50000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe8, [@time={'time\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 12:27:40 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000080)=[0x0, 0x4], 0x2) gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) [ 644.637488] ebtables: ebtables: counters copy to user failed while replacing table 12:27:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) [ 644.788569] ebtables: ebtables: counters copy to user failed while replacing table 12:27:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="020407000b7f000000bb025ae061bc4c32b3e1afbc0c519adaa9a92ffeaaf2a796b27216d71c864bc0f073e80c5e8402009d"], 0x32}}, 0x0) 12:27:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00009a2000/0x1000)=nil, 0x1000, 0x0, 0x8012, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36002, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 12:27:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000180)="fa8a814a03644a8d2a1ac7a1fb34ce8c7e2977a15ff4dceed8943f68b9d62c8de3bc2658301e5f", 0x27) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'bridge_slave_0\x00'}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="79ffc928fdeb82149aefb00edf65ff3d", 0x10) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000440)=""/142) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="91042cbd7000fddbdf2501000000000000000241000000000000"], 0x1}, 0x1, 0x0, 0x0, 0xc0}, 0x800) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x14, 0x17, 0x101}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000040)={'team_slave_0\x00', @ifru_flags=0xa201}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) bind$packet(r3, &(0x7f0000000080)={0x11, 0xfffffffffffffffd, r4, 0x1, 0x200002, 0x6, @dev={[], 0x13}}, 0x14) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x210000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000280)) 12:27:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 12:27:41 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10000) getpgrp(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000500)=@v1={0x1000000, [{0x7b, 0x1}]}, 0xc, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000b00)='z@\x00', 0x0], &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000b40)) r3 = socket(0x2000000011, 0x3, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)=0xfffffffffffffea9) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) setrlimit(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 12:27:41 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10000) getpgrp(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000500)=@v1={0x1000000, [{0x7b, 0x1}]}, 0xc, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000b00)='z@\x00', 0x0], &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000b40)) r3 = socket(0x2000000011, 0x3, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)=0xfffffffffffffea9) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) setrlimit(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 12:27:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, 0x0) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/42) 12:27:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xcf, 0x0, 0x0, 0xffffffffffffff90) 12:27:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 12:27:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, 0x0) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/42) 12:27:41 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0xa400295c) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:27:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:27:41 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0xa400295c) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:27:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, 0x0) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/42) 12:27:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="b4"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x72, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 12:27:41 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0xa400295c) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:27:42 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10000) getpgrp(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000500)=@v1={0x1000000, [{0x7b, 0x1}]}, 0xc, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000b00)='z@\x00', 0x0], &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000b40)) r3 = socket(0x2000000011, 0x3, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)=0xfffffffffffffea9) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) setrlimit(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 12:27:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000940)='x4d\xd7\x93\xb4\b\x9c\xf8\xb2J\x1calNwQ\xed\xde4q3\x93\xba\x86\xc8~\x1e#\xd8\x97\xea\x12R\xf3\xff\"\bY\x93\xa0\x9e!\xa5*1EK\x9d1\xa1]\x95u\xb2\xfb\xaar\xc3\nu\\\xbd\xbda\xac\x9c\x8d\xbb\xad\xab\xef)K\x15\x94\r\x9e') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000900)=r2, 0xfffffffffffffda1) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000540)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x4c814}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00x/@\x14\x00', 0x43712e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r8, &(0x7f0000000800)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f0000000700)=""/24, 0x18}, {&(0x7f0000000740)=""/22, 0x16}], 0x4, &(0x7f00000007c0)=""/26, 0x1a, 0x2}, 0x12000) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x2cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r6) 12:27:42 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0xa400295c) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:27:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, 0x0) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/42) 12:27:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/prev\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 12:27:42 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10000) getpgrp(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000500)=@v1={0x1000000, [{0x7b, 0x1}]}, 0xc, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000b00)='z@\x00', 0x0], &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000b40)) r3 = socket(0x2000000011, 0x3, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)=0xfffffffffffffea9) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) setrlimit(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 12:27:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xffffffffffff4c25, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 12:27:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='bcsf0\x00\x00\x00\x00\x00\x00\x00\xff\x00') ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") 12:27:42 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory\x01\x00\x00\x00\x16\x00\x00\x00\xeafW\x1dn\xf0\x130\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000000)) 12:27:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team_slave_0\x00'}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000180)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x8}, {r3, 0x83}, {r4, 0x20}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1d5d800000000000}, 0x8) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(r4, r5, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:27:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, 0x0, 0x0) [ 647.329309] syz-executor3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 12:27:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f00000000c0), 0xfffffdef) 12:27:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) 12:27:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000940)='x4d\xd7\x93\xb4\b\x9c\xf8\xb2J\x1calNwQ\xed\xde4q3\x93\xba\x86\xc8~\x1e#\xd8\x97\xea\x12R\xf3\xff\"\bY\x93\xa0\x9e!\xa5*1EK\x9d1\xa1]\x95u\xb2\xfb\xaar\xc3\nu\\\xbd\xbda\xac\x9c\x8d\xbb\xad\xab\xef)K\x15\x94\r\x9e') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000900)=r2, 0xfffffffffffffda1) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000540)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x4c814}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00x/@\x14\x00', 0x43712e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r8, &(0x7f0000000800)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f0000000700)=""/24, 0x18}, {&(0x7f0000000740)=""/22, 0x16}], 0x4, &(0x7f00000007c0)=""/26, 0x1a, 0x2}, 0x12000) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x2cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r6) 12:27:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) 12:27:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) 12:27:45 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7c0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_CAPBSET_DROP(0x18, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:27:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team_slave_0\x00'}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000180)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x8}, {r3, 0x83}, {r4, 0x20}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1d5d800000000000}, 0x8) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(r4, r5, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:27:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team_slave_0\x00'}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000180)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x8}, {r3, 0x83}, {r4, 0x20}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1d5d800000000000}, 0x8) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(r4, r5, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:27:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team_slave_0\x00'}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000180)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x8}, {r3, 0x83}, {r4, 0x20}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1d5d800000000000}, 0x8) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(r4, r5, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:27:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) 12:27:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) 12:27:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000940)='x4d\xd7\x93\xb4\b\x9c\xf8\xb2J\x1calNwQ\xed\xde4q3\x93\xba\x86\xc8~\x1e#\xd8\x97\xea\x12R\xf3\xff\"\bY\x93\xa0\x9e!\xa5*1EK\x9d1\xa1]\x95u\xb2\xfb\xaar\xc3\nu\\\xbd\xbda\xac\x9c\x8d\xbb\xad\xab\xef)K\x15\x94\r\x9e') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000900)=r2, 0xfffffffffffffda1) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000540)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x4c814}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00x/@\x14\x00', 0x43712e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r8, &(0x7f0000000800)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f0000000700)=""/24, 0x18}, {&(0x7f0000000740)=""/22, 0x16}], 0x4, &(0x7f00000007c0)=""/26, 0x1a, 0x2}, 0x12000) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x2cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r6) 12:27:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 12:27:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000940)='x4d\xd7\x93\xb4\b\x9c\xf8\xb2J\x1calNwQ\xed\xde4q3\x93\xba\x86\xc8~\x1e#\xd8\x97\xea\x12R\xf3\xff\"\bY\x93\xa0\x9e!\xa5*1EK\x9d1\xa1]\x95u\xb2\xfb\xaar\xc3\nu\\\xbd\xbda\xac\x9c\x8d\xbb\xad\xab\xef)K\x15\x94\r\x9e') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000900)=r2, 0xfffffffffffffda1) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000540)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x4c814}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00x/@\x14\x00', 0x43712e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r8, &(0x7f0000000800)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f0000000700)=""/24, 0x18}, {&(0x7f0000000740)=""/22, 0x16}], 0x4, &(0x7f00000007c0)=""/26, 0x1a, 0x2}, 0x12000) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x2cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r6) 12:27:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team_slave_0\x00'}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000180)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x8}, {r3, 0x83}, {r4, 0x20}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1d5d800000000000}, 0x8) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(r4, r5, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) [ 651.722530] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 12:27:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team_slave_0\x00'}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000180)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x8}, {r3, 0x83}, {r4, 0x20}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1d5d800000000000}, 0x8) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(r4, r5, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) [ 652.855492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:27:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000940)='x4d\xd7\x93\xb4\b\x9c\xf8\xb2J\x1calNwQ\xed\xde4q3\x93\xba\x86\xc8~\x1e#\xd8\x97\xea\x12R\xf3\xff\"\bY\x93\xa0\x9e!\xa5*1EK\x9d1\xa1]\x95u\xb2\xfb\xaar\xc3\nu\\\xbd\xbda\xac\x9c\x8d\xbb\xad\xab\xef)K\x15\x94\r\x9e') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000900)=r2, 0xfffffffffffffda1) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000540)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x4c814}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00x/@\x14\x00', 0x43712e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r8, &(0x7f0000000800)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f0000000700)=""/24, 0x18}, {&(0x7f0000000740)=""/22, 0x16}], 0x4, &(0x7f00000007c0)=""/26, 0x1a, 0x2}, 0x12000) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x2cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r6) 12:27:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team_slave_0\x00'}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000180)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x8}, {r3, 0x83}, {r4, 0x20}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1d5d800000000000}, 0x8) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(r4, r5, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:27:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000940)='x4d\xd7\x93\xb4\b\x9c\xf8\xb2J\x1calNwQ\xed\xde4q3\x93\xba\x86\xc8~\x1e#\xd8\x97\xea\x12R\xf3\xff\"\bY\x93\xa0\x9e!\xa5*1EK\x9d1\xa1]\x95u\xb2\xfb\xaar\xc3\nu\\\xbd\xbda\xac\x9c\x8d\xbb\xad\xab\xef)K\x15\x94\r\x9e') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000900)=r2, 0xfffffffffffffda1) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000540)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x4c814}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00x/@\x14\x00', 0x43712e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r8, &(0x7f0000000800)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f0000000700)=""/24, 0x18}, {&(0x7f0000000740)=""/22, 0x16}], 0x4, &(0x7f00000007c0)=""/26, 0x1a, 0x2}, 0x12000) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x2cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r6) 12:27:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40406301, {{0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 12:27:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team_slave_0\x00'}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000180)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x8}, {r3, 0x83}, {r4, 0x20}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1d5d800000000000}, 0x8) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(r4, r5, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:27:51 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) 12:27:51 executing program 0: socketpair(0x1, 0x0, 0xbc3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x2761, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x43, &(0x7f0000000280)=0xffffffffffffff9c, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000001280)=""/130, 0x82}, {&(0x7f0000001340)=""/138, 0x8a}, {0x0}], 0x3, 0x0, 0x0, 0x1}, 0x40) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x84, 0x10, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000380)={0x9, 0x5, 0x1c, "215e673de85c7612baf43bcccd6124dbfa40dc382d2829347de7c7ccefbc433ea9ba240ee40abcff8ce496bf3c674a44946d6a1001e16e69ffa69607", 0xa, "d0137af54d91bb19261afee554e2263692c641254536c85fa47f5f174e1db1fb6320bb7126ce201123cf8447c97ce827ea917f53dd470ae98a390eac", 0x8}) [ 655.939107] sctp: [Deprecated]: syz-executor0 (pid 20402) Use of struct sctp_assoc_value in delayed_ack socket option. [ 655.939107] Use struct sctp_sack_info instead [ 656.036585] sctp: [Deprecated]: syz-executor0 (pid 20405) Use of struct sctp_assoc_value in delayed_ack socket option. [ 656.036585] Use struct sctp_sack_info instead 12:27:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 12:27:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x1, 'queue1\x00\x00\x1f\x00\x00\x00\x1f\x00'}) 12:27:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team_slave_0\x00'}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000180)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x8}, {r3, 0x83}, {r4, 0x20}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1d5d800000000000}, 0x8) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(r4, r5, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:27:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000940)='x4d\xd7\x93\xb4\b\x9c\xf8\xb2J\x1calNwQ\xed\xde4q3\x93\xba\x86\xc8~\x1e#\xd8\x97\xea\x12R\xf3\xff\"\bY\x93\xa0\x9e!\xa5*1EK\x9d1\xa1]\x95u\xb2\xfb\xaar\xc3\nu\\\xbd\xbda\xac\x9c\x8d\xbb\xad\xab\xef)K\x15\x94\r\x9e') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000900)=r2, 0xfffffffffffffda1) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000540)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x4c814}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00x/@\x14\x00', 0x43712e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r8, &(0x7f0000000800)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f0000000700)=""/24, 0x18}, {&(0x7f0000000740)=""/22, 0x16}], 0x4, &(0x7f00000007c0)=""/26, 0x1a, 0x2}, 0x12000) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x2cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r6) 12:27:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x1, 'queue1\x00\x00\x1f\x00\x00\x00\x1f\x00'}) 12:27:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x1, 'queue1\x00\x00\x1f\x00\x00\x00\x1f\x00'}) 12:27:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team_slave_0\x00'}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000180)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x8}, {r3, 0x83}, {r4, 0x20}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1d5d800000000000}, 0x8) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(r4, r5, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:27:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x1, 'queue1\x00\x00\x1f\x00\x00\x00\x1f\x00'}) 12:27:54 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x48207) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ftruncate(r3, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r3}) [ 658.780471] audit: type=1804 audit(1547555274.482:154): pid=20436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/136/bus" dev="sda1" ino=16909 res=1 [ 658.900781] audit: type=1804 audit(1547555274.552:155): pid=20436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/136/bus" dev="sda1" ino=16909 res=1 [ 658.989199] audit: type=1804 audit(1547555274.552:156): pid=20436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/136/bus" dev="sda1" ino=16909 res=1 [ 659.021021] audit: type=1804 audit(1547555274.552:157): pid=20439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/136/bus" dev="sda1" ino=16909 res=1 12:27:56 executing program 1: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08001800f000f000", 0x24) 12:27:56 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x48207) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ftruncate(r3, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 12:27:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, 0x0) 12:27:56 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) [ 661.167225] audit: type=1804 audit(1547555276.872:158): pid=20451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/137/bus" dev="sda1" ino=16922 res=1 12:27:57 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x48207) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ftruncate(r3, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r3}) [ 661.394328] audit: type=1804 audit(1547555277.102:159): pid=20464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/138/bus" dev="sda1" ino=16925 res=1 12:27:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flock(r0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xe, 0x4, 0x4, 0x80}, 0x2c) unshare(0x40000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 12:27:57 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x48207) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ftruncate(r3, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 12:27:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f0000000040)={0x7ff00}) 12:27:57 executing program 5: syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000140)) [ 661.756646] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 661.776116] audit: type=1804 audit(1547555277.482:160): pid=20470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/139/bus" dev="sda1" ino=16926 res=1 [ 662.024332] IPVS: ftp: loaded support on port[0] = 21 [ 662.749008] IPVS: ftp: loaded support on port[0] = 21 12:28:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = memfd_create(&(0x7f0000000340)=',)o\\a2\xa9,\xae\x91\xdaG*L~\xc5\x97\xf6O4:\x83{\xb2j\x8b\xfe\xb8\xa2T\xa6ZT\xbc\xaa\xdf,\xae]<\x9c\xf3\xbb\xaf\x16\x8f\t\nh\xfdn\xb1\x12\xb3a\xb6\xf8x_{&\x85=\xb2\xfc\xb7\x81;\x81T\xce:CC\xc0\x94\xf0\xd8\xceW\xcfi\xd0\x85L\xdbH[EO', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x200000001) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x5, 0x23, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfffffd60) 12:28:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f0000000040)={0x7ff00}) 12:28:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0xffffff1f, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:28:00 executing program 5: syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000140)) 12:28:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) [ 664.766155] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 12:28:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0xffffff1f, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:28:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f0000000040)={0x7ff00}) 12:28:00 executing program 5: syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000140)) [ 665.053673] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 12:28:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0xffffff1f, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:28:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f0000000040)={0x7ff00}) 12:28:04 executing program 5: syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000140)) 12:28:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 12:28:04 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc040563e, &(0x7f00000000c0)={0x0, 0x1000000}) [ 668.703233] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 12:28:04 executing program 2: socketpair(0x0, 0x0, 0x40, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000b40)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, &(0x7f0000000a00)=[@mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x40a51209}, &(0x7f0000000900)=0x1ff, &(0x7f0000000940), 0x0, 0x9, 0x8, 0x0, 0x21, 0xfff}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x9}, &(0x7f0000000980)=0x100, &(0x7f00000009c0), 0x1, 0xc6, 0x0, 0x8, 0x39}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x9}}], 0xc8, 0x800}, 0x48001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r1 = geteuid() getegid() fchown(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000840)={0x0, 0x8}, &(0x7f0000000880)=0x8) socket$unix(0x1, 0x2, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc204, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8d6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r3, 0xebe}, &(0x7f0000000480)=0x8) getsockname$unix(0xffffffffffffffff, &(0x7f00000003c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 12:28:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0x0, 0x0, 0x5, 0x0, 0x9}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r5 = getpid() setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000048c0)=0x61, 0x4) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000500)={0x2, 0x80, "e12d93db24f5c9857f9484271c66a4177570545b6414edd84eb8acb32f4ea6eab06445cdc7ee33f523af098e4587ec7d57fa734e86aa90230d88b6f9b580d6b4f4f9dc869bb87e1e1b498f76fe5cb47a5aee27ec61dd6b9a446a33fc4896d26449e869d8af7665383ca393a8f025dfe26648385b9a246a93780ed8e31b62a11e"}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000140)={0x2000}) gettid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x22, "4a599636acae3415e544d7649b2f17dcf39fa37343335ff03bb8f665649620875d40"}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={r7, 0xb1, 0x0, 0x5, 0x5}, &(0x7f0000000200)=0x18) close(r4) syz_open_procfs(0x0, &(0x7f0000000480)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') recvfrom$inet(r3, &(0x7f0000004800)=""/83, 0x53, 0x0, &(0x7f00000042c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000030c0)={0xffff, 0x0, 0x1, 0x8}) socket$isdn_base(0x22, 0x3, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000045c0)=[{{&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000100)=""/52, 0x34}, {&(0x7f0000000640)=""/59, 0x3b}, {0x0}], 0x3, 0x0, 0x0, 0x5}}, {{&(0x7f0000000940)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001a40)}, 0x9}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000004740)=""/131, 0x83}, {&(0x7f0000003140)=""/236, 0xec}], 0x2, 0x0, 0x0, 0x9}}], 0x3, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x10001, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x1, 0xd, 0x100000000, 0x2, 0x0, 0x4, 0x5, 0xdb09, 0x800, 0x80, 0x81, 0x0, 0x401, 0xffffffffffffffff, 0x3ff, 0xea8, 0x0, 0x9, 0x6, 0x1, 0x8, 0x0, 0x3, 0x3f, 0x0, 0x7, 0x10000, 0x3, 0x1c000000000000, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x401, 0x3}, 0x1004, 0x1ff, 0x7fffffff, 0x9, 0x3, 0x1, 0xc0000000000}, r5, 0x9, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x3ff}}) 12:28:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0xffffff1f, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:28:04 executing program 5: r0 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xa, 0x1, "e846"}, 0x0) 12:28:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) [ 669.082847] audit: type=1804 audit(1547555284.772:161): pid=20523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir925240749/syzkaller.2Qf3sd/526/file0" dev="sda1" ino=16940 res=1 12:28:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:04 executing program 2: socketpair(0x0, 0x0, 0x40, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000b40)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, &(0x7f0000000a00)=[@mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x40a51209}, &(0x7f0000000900)=0x1ff, &(0x7f0000000940), 0x0, 0x9, 0x8, 0x0, 0x21, 0xfff}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x9}, &(0x7f0000000980)=0x100, &(0x7f00000009c0), 0x1, 0xc6, 0x0, 0x8, 0x39}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x9}}], 0xc8, 0x800}, 0x48001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r1 = geteuid() getegid() fchown(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000840)={0x0, 0x8}, &(0x7f0000000880)=0x8) socket$unix(0x1, 0x2, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc204, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8d6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r3, 0xebe}, &(0x7f0000000480)=0x8) getsockname$unix(0xffffffffffffffff, &(0x7f00000003c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 12:28:04 executing program 0: socketpair(0x0, 0x0, 0x40, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000b40)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, &(0x7f0000000a00)=[@mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x40a51209}, &(0x7f0000000900)=0x1ff, &(0x7f0000000940), 0x0, 0x9, 0x8, 0x0, 0x21, 0xfff}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x9}, &(0x7f0000000980)=0x100, &(0x7f00000009c0), 0x1, 0xc6, 0x0, 0x8, 0x39}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x9}}], 0xc8, 0x800}, 0x48001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r1 = geteuid() getegid() fchown(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000840)={0x0, 0x8}, &(0x7f0000000880)=0x8) socket$unix(0x1, 0x2, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc204, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8d6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r3, 0xebe}, &(0x7f0000000480)=0x8) getsockname$unix(0xffffffffffffffff, &(0x7f00000003c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 12:28:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) [ 669.218235] audit: type=1804 audit(1547555284.822:162): pid=20535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir925240749/syzkaller.2Qf3sd/526/file0" dev="sda1" ino=16940 res=1 12:28:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:05 executing program 0: socketpair(0x0, 0x0, 0x40, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000b40)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, &(0x7f0000000a00)=[@mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x40a51209}, &(0x7f0000000900)=0x1ff, &(0x7f0000000940), 0x0, 0x9, 0x8, 0x0, 0x21, 0xfff}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x9}, &(0x7f0000000980)=0x100, &(0x7f00000009c0), 0x1, 0xc6, 0x0, 0x8, 0x39}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x9}}], 0xc8, 0x800}, 0x48001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r1 = geteuid() getegid() fchown(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000840)={0x0, 0x8}, &(0x7f0000000880)=0x8) socket$unix(0x1, 0x2, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc204, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8d6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r3, 0xebe}, &(0x7f0000000480)=0x8) getsockname$unix(0xffffffffffffffff, &(0x7f00000003c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) [ 669.396466] FS-Cache: Duplicate cookie detected [ 669.402169] FS-Cache: O-cookie c=00000000df9db9a7 [p=00000000d2908875 fl=212 nc=0 na=0] [ 669.410552] FS-Cache: O-cookie d= (null) n= (null) [ 669.417210] FS-Cache: O-key=[10] '02000200000002000000' [ 669.423176] FS-Cache: N-cookie c=00000000833c642f [p=00000000d2908875 fl=2 nc=0 na=1] [ 669.431464] FS-Cache: N-cookie d=000000002d928c3c n=0000000034dfd65e [ 669.438061] FS-Cache: N-key=[10] '02000200000002000000' 12:28:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:05 executing program 0: socketpair(0x0, 0x0, 0x40, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000b40)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, &(0x7f0000000a00)=[@mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x40a51209}, &(0x7f0000000900)=0x1ff, &(0x7f0000000940), 0x0, 0x9, 0x8, 0x0, 0x21, 0xfff}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x9}, &(0x7f0000000980)=0x100, &(0x7f00000009c0), 0x1, 0xc6, 0x0, 0x8, 0x39}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x9}}], 0xc8, 0x800}, 0x48001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r1 = geteuid() getegid() fchown(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000840)={0x0, 0x8}, &(0x7f0000000880)=0x8) socket$unix(0x1, 0x2, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc204, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8d6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r3, 0xebe}, &(0x7f0000000480)=0x8) getsockname$unix(0xffffffffffffffff, &(0x7f00000003c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 12:28:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:05 executing program 2: socketpair(0x0, 0x0, 0x40, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000b40)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, &(0x7f0000000a00)=[@mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x40a51209}, &(0x7f0000000900)=0x1ff, &(0x7f0000000940), 0x0, 0x9, 0x8, 0x0, 0x21, 0xfff}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x9}, &(0x7f0000000980)=0x100, &(0x7f00000009c0), 0x1, 0xc6, 0x0, 0x8, 0x39}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x9}}], 0xc8, 0x800}, 0x48001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r1 = geteuid() getegid() fchown(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000840)={0x0, 0x8}, &(0x7f0000000880)=0x8) socket$unix(0x1, 0x2, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc204, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8d6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r3, 0xebe}, &(0x7f0000000480)=0x8) getsockname$unix(0xffffffffffffffff, &(0x7f00000003c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 12:28:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:05 executing program 2: socketpair(0x0, 0x0, 0x40, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000b40)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, &(0x7f0000000a00)=[@mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x40a51209}, &(0x7f0000000900)=0x1ff, &(0x7f0000000940), 0x0, 0x9, 0x8, 0x0, 0x21, 0xfff}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x9}, &(0x7f0000000980)=0x100, &(0x7f00000009c0), 0x1, 0xc6, 0x0, 0x8, 0x39}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x9}}], 0xc8, 0x800}, 0x48001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r1 = geteuid() getegid() fchown(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000840)={0x0, 0x8}, &(0x7f0000000880)=0x8) socket$unix(0x1, 0x2, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc204, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8d6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r3, 0xebe}, &(0x7f0000000480)=0x8) getsockname$unix(0xffffffffffffffff, &(0x7f00000003c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 12:28:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:05 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 12:28:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 12:28:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = open(&(0x7f0000000d80)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x4) 12:28:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) close(r1) 12:28:06 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x3a1) [ 670.489862] can: request_module (can-proto-0) failed. 12:28:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 12:28:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 12:28:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000300)) [ 670.538988] can: request_module (can-proto-0) failed. 12:28:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), 0x4) close(r1) close(r0) [ 670.711437] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé`Bªå‡TÁÕœÈûG%ºÖ³w€fùѬŠW:B÷ [ 670.711437] |0öaW©j®? β) failed (rc=-16) 12:28:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) symlink(0x0, 0x0) 12:28:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) memfd_create(0x0, 0x200000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x84.s\x04\x00t\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000400)=""/44, &(0x7f0000000440)=0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, &(0x7f0000000280)=""/119) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x400, 0x19d}]}, 0xc, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x80000000, 0x0, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 12:28:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f00000000c0)) 12:28:06 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x223) 12:28:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 12:28:06 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x2, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:28:07 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x3a1) 12:28:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000000007010000800a8294825d21d17676d7"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 12:28:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/139, 0xb6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) r1 = getpid() r2 = getpgid(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x5, 0x3, 0x8, 0x0, 0x100000001, 0x0, 0x0, 0x5, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x7d57, 0x1f, 0x7f, 0x5, 0x4, 0x7, 0x0, 0x9, 0x101, 0x1, 0x2a, 0x7ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2000, 0x8, 0x1, 0x0, 0x1f, 0x5, 0x3}, r2, 0xf, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000440)=0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0xb0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540)}, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') pwritev(r4, &(0x7f0000000480)=[{&(0x7f0000000200)="5120ef67b9", 0x5}], 0x1, 0x0) 12:28:07 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f0000000540)}, 0x0) sendmsg$alg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000001600)=ANY=[]}, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/154, 0x9a}], 0x1, &(0x7f0000000400)=""/240, 0xf0}, 0x0) 12:28:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000040), 0x5) 12:28:07 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x3a1) 12:28:07 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x3a1) 12:28:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, 0x0, &(0x7f000089b000)}, 0x18) 12:28:08 executing program 3: r0 = socket$unix(0x1, 0x805, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) setregid(0x0, r1) 12:28:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, 0x0, &(0x7f000089b000)}, 0x18) 12:28:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x109240) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001bc0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000001b80)='/dev/hwrng\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000001c00)='./file0\x00', 0x0) stat(0x0, &(0x7f0000001d00)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 12:28:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, 0x0, &(0x7f000089b000)}, 0x18) [ 672.906359] bridge0: port 3(veth1_to_team) entered disabled state [ 672.915357] bridge0: port 2(bridge_slave_1) entered disabled state 12:28:09 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x3a1) 12:28:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/139, 0xb6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) r1 = getpid() r2 = getpgid(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x5, 0x3, 0x8, 0x0, 0x100000001, 0x0, 0x0, 0x5, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x7d57, 0x1f, 0x7f, 0x5, 0x4, 0x7, 0x0, 0x9, 0x101, 0x1, 0x2a, 0x7ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2000, 0x8, 0x1, 0x0, 0x1f, 0x5, 0x3}, r2, 0xf, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000440)=0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0xb0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540)}, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') pwritev(r4, &(0x7f0000000480)=[{&(0x7f0000000200)="5120ef67b9", 0x5}], 0x1, 0x0) 12:28:09 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x3a1) 12:28:09 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x3a1) 12:28:09 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, 0x0, &(0x7f000089b000)}, 0x18) 12:28:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xa, @rand_addr=0x3f000000}]}}}]}, 0x38}}, 0x0) 12:28:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x4, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xa, @rand_addr=0x3f000000}]}}}]}, 0x38}}, 0x0) [ 674.655922] netlink: 'syz-executor3': attribute type 10 has an invalid length. [ 674.819983] netlink: 'syz-executor3': attribute type 10 has an invalid length. 12:28:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xa, @rand_addr=0x3f000000}]}}}]}, 0x38}}, 0x0) [ 674.969447] netlink: 'syz-executor3': attribute type 10 has an invalid length. 12:28:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xa, @rand_addr=0x3f000000}]}}}]}, 0x38}}, 0x0) 12:28:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/139, 0xb6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) r1 = getpid() r2 = getpgid(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x5, 0x3, 0x8, 0x0, 0x100000001, 0x0, 0x0, 0x5, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x7d57, 0x1f, 0x7f, 0x5, 0x4, 0x7, 0x0, 0x9, 0x101, 0x1, 0x2a, 0x7ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2000, 0x8, 0x1, 0x0, 0x1f, 0x5, 0x3}, r2, 0xf, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000440)=0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0xb0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540)}, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') pwritev(r4, &(0x7f0000000480)=[{&(0x7f0000000200)="5120ef67b9", 0x5}], 0x1, 0x0) [ 675.092456] netlink: 'syz-executor3': attribute type 10 has an invalid length. 12:28:10 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 12:28:11 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x3a1) 12:28:11 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x9, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x400c630e}], 0x0, 0x0, 0x0}) 12:28:11 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x3a1) 12:28:11 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x3a1) 12:28:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/139, 0xb6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) r1 = getpid() r2 = getpgid(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x5, 0x3, 0x8, 0x0, 0x100000001, 0x0, 0x0, 0x5, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x7d57, 0x1f, 0x7f, 0x5, 0x4, 0x7, 0x0, 0x9, 0x101, 0x1, 0x2a, 0x7ff, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2000, 0x8, 0x1, 0x0, 0x1f, 0x5, 0x3}, r2, 0xf, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000440)=0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0xb0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540)}, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') pwritev(r4, &(0x7f0000000480)=[{&(0x7f0000000200)="5120ef67b9", 0x5}], 0x1, 0x0) 12:28:12 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r0, &(0x7f000000c600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:28:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x4, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:13 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x20000110) 12:28:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$packet(0x11, 0x3, 0x300) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='-vmnet0\x00', r1}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) 12:28:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 12:28:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x32, 0x829, 0x0, 0x0, {0x4, 0x40000}, [@nested={0x4}]}, 0x18}}, 0x0) 12:28:13 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) close(r0) 12:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) [ 677.652288] openvswitch: netlink: Flow set message rejected, Key attribute missing. 12:28:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x67}}) 12:28:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001140)=0xd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)) 12:28:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 12:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f732569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed06a96b23834b6f6ca6b8113baf4cf30347fab7ffc30aea99872cc0dba03b0756347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508761b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f545c1372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc07317c4b198c05e7d1190c0416d102bcfc26ca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8c37b49ba1e102cd91a187d444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec6830c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda477836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e91592d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f2000000000000000000000000000000000000000f3978", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) 12:28:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) [ 678.021330] protocol 88fb is buggy, dev hsr_slave_0 [ 678.026526] protocol 88fb is buggy, dev hsr_slave_1 [ 678.138194] cgroup: fork rejected by pids controller in /syz2 12:28:16 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x4, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 12:28:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) 12:28:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 12:28:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$packet(0x11, 0x3, 0x300) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='-vmnet0\x00', r1}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) 12:28:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) 12:28:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f732569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed06a96b23834b6f6ca6b8113baf4cf30347fab7ffc30aea99872cc0dba03b0756347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508761b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f545c1372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc07317c4b198c05e7d1190c0416d102bcfc26ca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8c37b49ba1e102cd91a187d444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec6830c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda477836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e91592d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f2000000000000000000000000000000000000000f3978", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) 12:28:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 680.823408] protocol 88fb is buggy, dev hsr_slave_0 [ 680.829519] protocol 88fb is buggy, dev hsr_slave_1 12:28:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 680.901371] protocol 88fb is buggy, dev hsr_slave_0 [ 680.906580] protocol 88fb is buggy, dev hsr_slave_1 [ 680.911761] protocol 88fb is buggy, dev hsr_slave_0 [ 680.916831] protocol 88fb is buggy, dev hsr_slave_1 12:28:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() setpriority(0x1, r0, 0x0) 12:28:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 12:28:16 executing program 0: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937b, &(0x7f0000000000)="0a0000000000001018") 12:28:19 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x4, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:19 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f00000000c0), 0x69b) 12:28:19 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) read(r0, &(0x7f0000000240)=""/35, 0x23) dup2(r2, r0) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 12:28:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$packet(0x11, 0x3, 0x300) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='-vmnet0\x00', r1}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) 12:28:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 12:28:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) 12:28:19 executing program 2: tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:28:19 executing program 4: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001080)=ANY=[@ANYBLOB="1c048c6685d159d39466696c7465720b0c9fd20d653c87a5ec27de00000000d4720f19bd05e3cf000014000000000030a09bdf6bd15faa"], 0x0) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 12:28:19 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x16, 0x0, 0x0) close(r1) close(r0) 12:28:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs, 0x7e, &(0x7f0000000540), 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 684.261355] protocol 88fb is buggy, dev hsr_slave_0 [ 684.266502] protocol 88fb is buggy, dev hsr_slave_1 12:28:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x1, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 12:28:20 executing program 4: syz_mount_image$ntfs(&(0x7f0000001c80)='ntfs\x00', &(0x7f0000001cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)={[{@uid={'uid'}, 0x58}]}) 12:28:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$packet(0x11, 0x3, 0x300) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='-vmnet0\x00', r1}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) 12:28:22 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x00', 'syz0\x00', &(0x7f0000000680)=""/11, 0xb}, 0x11c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:28:22 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, &(0x7f0000000700), 0x4) 12:28:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x7ffff000}], 0x1}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x800, &(0x7f0000000040)=0x4) 12:28:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x7, r0, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept4$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e00)=0x14, 0x0) accept4$packet(r0, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) [ 686.970623] audit: type=1800 audit(1547555302.672:163): pid=20916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16555 res=0 [ 687.062658] protocol 88fb is buggy, dev hsr_slave_0 [ 687.068766] protocol 88fb is buggy, dev hsr_slave_1 [ 687.143287] protocol 88fb is buggy, dev hsr_slave_0 [ 687.148760] protocol 88fb is buggy, dev hsr_slave_1 [ 687.156647] protocol 88fb is buggy, dev hsr_slave_0 [ 687.162595] protocol 88fb is buggy, dev hsr_slave_1 12:28:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socketpair(0x0, 0x80000, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='+em0\x00', 0x7) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt(0xffffffffffffffff, 0x7f, 0x0, &(0x7f0000000000)="0339748d3e0d6f3764aa3e5167fd915c4d46500ace9dd81beea7604b17df7d0ee7e2379a81b16f51c35079ab1f67da25b6cc1ccae1", 0x35) [ 687.217464] audit: type=1804 audit(1547555302.702:164): pid=20916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/164/file0" dev="sda1" ino=16555 res=1 [ 687.461533] audit: type=1800 audit(1547555302.702:165): pid=20916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16555 res=0 [ 687.781853] protocol 88fb is buggy, dev hsr_slave_0 [ 687.788346] protocol 88fb is buggy, dev hsr_slave_1 [ 688.703008] audit: type=1804 audit(1547555304.412:166): pid=20916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/164/file0" dev="sda1" ino=16555 res=1 [ 688.868292] audit: type=1800 audit(1547555304.412:167): pid=20916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16555 res=0 12:28:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x7ffff000}], 0x1}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x800, &(0x7f0000000040)=0x4) 12:28:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x7, r0, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept4$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e00)=0x14, 0x0) accept4$packet(r0, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) 12:28:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}}, 0x118) 12:28:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x7, r0, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept4$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e00)=0x14, 0x0) accept4$packet(r0, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) 12:28:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x7ffff000}], 0x1}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x800, &(0x7f0000000040)=0x4) 12:28:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socketpair(0x0, 0x80000, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='+em0\x00', 0x7) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt(0xffffffffffffffff, 0x7f, 0x0, &(0x7f0000000000)="0339748d3e0d6f3764aa3e5167fd915c4d46500ace9dd81beea7604b17df7d0ee7e2379a81b16f51c35079ab1f67da25b6cc1ccae1", 0x35) [ 694.805368] audit: type=1800 audit(1547555310.512:168): pid=20940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16642 res=0 12:28:30 executing program 1: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udplite\x00') r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="025cc8072369b78664dfa60dc270") sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) preadv(r0, &(0x7f0000000480), 0x100000000000016b, 0x0) [ 695.098770] audit: type=1804 audit(1547555310.532:169): pid=20940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/165/file0" dev="sda1" ino=16642 res=1 [ 695.532392] audit: type=1800 audit(1547555310.532:170): pid=20940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16642 res=0 12:28:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x7ffff000}], 0x1}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x800, &(0x7f0000000040)=0x4) 12:28:31 executing program 1: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udplite\x00') r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="025cc8072369b78664dfa60dc270") sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) preadv(r0, &(0x7f0000000480), 0x100000000000016b, 0x0) [ 695.981070] audit: type=1800 audit(1547555311.682:171): pid=20955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16537 res=0 [ 696.157970] audit: type=1804 audit(1547555311.682:172): pid=20955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir053282970/syzkaller.dDWBnw/408/file0" dev="sda1" ino=16537 res=1 12:28:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x7, r0, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept4$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e00)=0x14, 0x0) accept4$packet(r0, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) [ 696.639490] audit: type=1800 audit(1547555311.682:173): pid=20955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16537 res=0 12:28:32 executing program 1: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udplite\x00') r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="025cc8072369b78664dfa60dc270") sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) preadv(r0, &(0x7f0000000480), 0x100000000000016b, 0x0) 12:28:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x7ffff000}], 0x1}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x800, &(0x7f0000000040)=0x4) [ 697.101566] audit: type=1800 audit(1547555312.122:174): pid=20962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16674 res=0 [ 697.365649] audit: type=1804 audit(1547555312.132:175): pid=20962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/166/file0" dev="sda1" ino=16674 res=1 [ 697.555135] audit: type=1800 audit(1547555312.132:176): pid=20962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16674 res=0 [ 698.662832] IPVS: ftp: loaded support on port[0] = 21 [ 699.973320] chnl_net:caif_netlink_parms(): no params data found [ 700.460348] bridge0: port 1(bridge_slave_0) entered blocking state [ 700.477313] bridge0: port 1(bridge_slave_0) entered disabled state [ 700.487821] device bridge_slave_0 entered promiscuous mode [ 700.820469] bridge0: port 2(bridge_slave_1) entered blocking state [ 700.841129] bridge0: port 2(bridge_slave_1) entered disabled state [ 700.849451] device bridge_slave_1 entered promiscuous mode [ 701.310714] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 701.572823] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 701.597844] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 701.606077] team0: Port device team_slave_0 added [ 701.863480] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 701.871014] team0: Port device team_slave_1 added [ 701.889600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 701.900424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 701.917340] IPVS: stopping backup sync thread 19208 ... [ 701.943334] device bridge_slave_1 left promiscuous mode [ 701.948876] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.012433] device bridge_slave_0 left promiscuous mode [ 702.017974] bridge0: port 1(bridge_slave_0) entered disabled state [ 709.812400] device hsr_slave_1 left promiscuous mode [ 709.880115] device hsr_slave_0 left promiscuous mode [ 709.937165] team0 (unregistering): Port device team_slave_1 removed [ 709.964099] team0 (unregistering): Port device team_slave_0 removed [ 710.006058] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 710.210443] bond0 (unregistering): Released all slaves [ 710.436109] device hsr_slave_0 entered promiscuous mode [ 710.501837] device hsr_slave_1 entered promiscuous mode [ 710.562031] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 710.569136] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 710.608045] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 710.717560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 710.794991] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 710.813361] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 710.819585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 710.837559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 710.849879] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 710.885131] 8021q: adding VLAN 0 to HW filter on device team0 [ 710.899810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 710.910812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 710.927904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 710.938904] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.945333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 710.964596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 710.980250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 710.988700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 711.005629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 711.018418] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.024873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 711.042998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 711.060125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 711.082528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 711.090624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 711.110495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 711.119680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 711.136268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 711.157575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 711.168916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 711.180880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 711.198322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 711.235101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 711.242944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 711.251157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 711.278123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 711.309239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 711.332313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 711.344129] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 711.350206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 711.399622] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 711.429603] 8021q: adding VLAN 0 to HW filter on device batadv0 12:28:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x7ffff000}], 0x1}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x800, &(0x7f0000000040)=0x4) 12:28:48 executing program 1: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udplite\x00') r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="025cc8072369b78664dfa60dc270") sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) preadv(r0, &(0x7f0000000480), 0x100000000000016b, 0x0) 12:28:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") semctl$IPC_INFO(0x0, 0x0, 0x4, 0x0) 12:28:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x7, r0, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept4$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e00)=0x14, 0x0) accept4$packet(r0, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) 12:28:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socketpair(0x0, 0x80000, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='+em0\x00', 0x7) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt(0xffffffffffffffff, 0x7f, 0x0, &(0x7f0000000000)="0339748d3e0d6f3764aa3e5167fd915c4d46500ace9dd81beea7604b17df7d0ee7e2379a81b16f51c35079ab1f67da25b6cc1ccae1", 0x35) 12:28:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x7, r0, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept4$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e00)=0x14, 0x0) accept4$packet(r0, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) [ 712.521399] audit: type=1800 audit(1547555328.222:177): pid=20995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16564 res=0 12:28:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) read(r0, &(0x7f0000000040)=""/41, 0x29) setsockopt$inet_mreqsrc(r1, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000012000/0x200000)=nil, 0x200000}) [ 712.788394] audit: type=1804 audit(1547555328.252:178): pid=20995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/167/file0" dev="sda1" ino=16564 res=1 [ 712.993657] FAULT_FLAG_ALLOW_RETRY missing 30 [ 713.081443] CPU: 1 PID: 21003 Comm: syz-executor4 Not tainted 5.0.0-rc2+ #27 [ 713.087509] audit: type=1800 audit(1547555328.252:179): pid=20995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16564 res=0 [ 713.088680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.117709] Call Trace: [ 713.120385] dump_stack+0x1db/0x2d0 [ 713.124039] ? dump_stack_print_info.cold+0x20/0x20 [ 713.129184] handle_userfault.cold+0x3d/0x5c [ 713.133682] ? check_preemption_disabled+0x48/0x290 [ 713.138725] ? userfaultfd_ioctl+0x54e0/0x54e0 [ 713.143320] ? debug_smp_processor_id+0x1c/0x20 [ 713.148045] ? perf_trace_lock+0x12f/0x750 [ 713.152311] ? add_lock_to_list.isra.0+0x450/0x450 [ 713.157487] ? __handle_mm_fault+0x4552/0x55a0 [ 713.162091] ? find_held_lock+0x35/0x120 [ 713.166167] ? __handle_mm_fault+0x4552/0x55a0 [ 713.170770] ? lock_acquire+0x1db/0x570 [ 713.174860] ? kasan_check_read+0x11/0x20 [ 713.179026] ? do_raw_spin_unlock+0xa0/0x330 [ 713.183451] ? do_raw_spin_trylock+0x270/0x270 [ 713.188049] ? pmd_devmap_trans_unstable+0x1d0/0x1d0 [ 713.193189] __handle_mm_fault+0x4563/0x55a0 [ 713.197643] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 713.202499] ? check_preemption_disabled+0x48/0x290 [ 713.207538] ? handle_mm_fault+0x3cc/0xc80 [ 713.211804] ? lock_downgrade+0x910/0x910 [ 713.215981] ? kasan_check_read+0x11/0x20 [ 713.220245] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 713.225540] ? rcu_read_unlock_special+0x380/0x380 [ 713.230541] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 713.236092] ? check_preemption_disabled+0x48/0x290 [ 713.241134] handle_mm_fault+0x4ec/0xc80 [ 713.245227] ? __handle_mm_fault+0x55a0/0x55a0 [ 713.249942] __do_page_fault+0x5da/0xd60 [ 713.254047] do_page_fault+0xe6/0x7d8 [ 713.257866] ? vmalloc_sync_all+0x30/0x30 [ 713.262029] ? find_held_lock+0x35/0x120 [ 713.266106] ? __might_fault+0x12b/0x1e0 [ 713.270225] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 713.275089] page_fault+0x1e/0x30 [ 713.278561] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 713.284208] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 713.303125] RSP: 0018:ffff8880a8db7830 EFLAGS: 00010203 [ 713.308502] RAX: 0000000000000004 RBX: 000000000000000c RCX: 0000000000000001 [ 713.315776] RDX: 0000000000000004 RSI: 0000000020013ff4 RDI: ffff8880916f4320 [ 713.323056] RBP: ffff8880a8db7868 R08: 1ffff110122de864 R09: ffffed10122de866 [ 713.330332] R10: ffffed10122de865 R11: 0000000000000003 R12: 0000000020013ff4 [ 713.337620] R13: 0000000020014000 R14: ffff8880916f4320 R15: 00007ffffffff000 [ 713.344936] ? _copy_from_user+0x10b/0x150 [ 713.349219] ip_options_get_from_user+0x8c/0xf0 [ 713.353950] do_ip_setsockopt.isra.0+0x30a4/0x4950 [ 713.358901] ? ip_ra_control+0x640/0x640 [ 713.362983] ? __lock_acquire+0x572/0x4a30 [ 713.367226] ? mark_held_locks+0x100/0x100 [ 713.371538] ? __fget+0x472/0x710 [ 713.375007] ? find_held_lock+0x35/0x120 [ 713.379078] ? __fget+0x472/0x710 [ 713.382549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 713.388099] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 713.393708] ? aa_label_sk_perm+0x103/0xa10 [ 713.398045] ? lock_downgrade+0x910/0x910 [ 713.402213] ? kasan_check_read+0x11/0x20 [ 713.406379] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 713.411669] ? rcu_read_unlock_special+0x380/0x380 [ 713.416611] ? aa_profile_af_perm+0x420/0x420 [ 713.421249] ? ___might_sleep+0x1e7/0x310 [ 713.425417] ? arch_local_save_flags+0x50/0x50 [ 713.430007] ? iterate_fd+0x4b0/0x4b0 [ 713.433820] ? __might_fault+0x12b/0x1e0 [ 713.437899] ? find_held_lock+0x35/0x120 [ 713.441985] ? __might_sleep+0x95/0x190 [ 713.445982] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 713.450924] ? aa_sk_perm+0x234/0x8e0 [ 713.454746] ? __fget_light+0x2db/0x420 [ 713.458751] ? aa_af_perm+0x5d0/0x5d0 [ 713.462568] ip_setsockopt+0x49/0x100 [ 713.466422] tcp_setsockopt+0x95/0xf0 [ 713.470345] sock_common_setsockopt+0x9a/0xe0 [ 713.474921] __sys_setsockopt+0x1b0/0x3a0 [ 713.479094] ? kernel_accept+0x310/0x310 [ 713.483166] ? lockdep_hardirqs_on+0x415/0x5d0 [ 713.487817] ? trace_hardirqs_on+0xbd/0x310 [ 713.492157] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 713.497540] ? trace_hardirqs_off_caller+0x300/0x300 [ 713.502667] __x64_sys_setsockopt+0xbe/0x150 [ 713.507098] do_syscall_64+0x1a3/0x800 [ 713.511002] ? syscall_return_slowpath+0x5f0/0x5f0 [ 713.515956] ? prepare_exit_to_usermode+0x232/0x3b0 [ 713.520991] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 713.525850] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 713.531049] RIP: 0033:0x457ec9 [ 713.534247] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 713.553161] RSP: 002b:00007f8a275c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 713.560889] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 713.568182] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000004 [ 713.575455] RBP: 000000000073bfa0 R08: 000000000000000c R09: 0000000000000000 [ 713.582733] R10: 0000000020013ff4 R11: 0000000000000246 R12: 00007f8a275c36d4 [ 713.590008] R13: 00000000004c5c6a R14: 00000000004d9fb0 R15: 00000000ffffffff 12:28:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x7ffff000}], 0x1}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x800, &(0x7f0000000040)=0x4) 12:28:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xfffffffffffffffe, 0x300) 12:28:49 executing program 1: r0 = socket(0x1e, 0x804, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 12:28:50 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e0, 0x0) 12:28:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:28:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000400), &(0x7f00000003c0), 0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(r1, &(0x7f0000000540)={0x0, 0x0, 0x3}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000001e40)=""/64, 0x40}], 0x3, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{0x0}, {&(0x7f0000007200)=""/213, 0xd5}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x4, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x400) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000180)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xdc341f362a05dc0b, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) [ 714.872980] audit: type=1800 audit(1547555330.572:180): pid=21014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16739 res=0 [ 714.988708] audit: type=1804 audit(1547555330.602:181): pid=21014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir053282970/syzkaller.dDWBnw/409/file0" dev="sda1" ino=16739 res=1 12:28:50 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8f, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) [ 715.285908] audit: type=1800 audit(1547555330.602:182): pid=21014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16739 res=0 12:28:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000400), &(0x7f00000003c0), 0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(r1, &(0x7f0000000540)={0x0, 0x0, 0x3}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000001e40)=""/64, 0x40}], 0x3, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{0x0}, {&(0x7f0000007200)=""/213, 0xd5}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x4, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x400) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000180)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xdc341f362a05dc0b, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) 12:28:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x7, r0, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept4$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e00)=0x14, 0x0) accept4$packet(r0, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) 12:28:52 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8f, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 12:28:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000400), &(0x7f00000003c0), 0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(r1, &(0x7f0000000540)={0x0, 0x0, 0x3}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000001e40)=""/64, 0x40}], 0x3, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{0x0}, {&(0x7f0000007200)=""/213, 0xd5}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x4, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x400) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000180)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xdc341f362a05dc0b, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) 12:28:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x9, 0x0, 0x101}}, 0xe) 12:28:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socketpair(0x0, 0x80000, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='+em0\x00', 0x7) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt(0xffffffffffffffff, 0x7f, 0x0, &(0x7f0000000000)="0339748d3e0d6f3764aa3e5167fd915c4d46500ace9dd81beea7604b17df7d0ee7e2379a81b16f51c35079ab1f67da25b6cc1ccae1", 0x35) 12:28:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000400), &(0x7f00000003c0), 0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(r1, &(0x7f0000000540)={0x0, 0x0, 0x3}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000001e40)=""/64, 0x40}], 0x3, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{0x0}, {&(0x7f0000007200)=""/213, 0xd5}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x4, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x400) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000180)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xdc341f362a05dc0b, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) 12:28:52 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8f, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 12:28:52 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 717.154165] audit: type=1800 audit(1547555332.852:183): pid=21063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16514 res=0 [ 717.241509] audit: type=1804 audit(1547555332.882:184): pid=21063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir053282970/syzkaller.dDWBnw/410/file0" dev="sda1" ino=16514 res=1 [ 717.278421] audit: type=1800 audit(1547555332.892:185): pid=21063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16514 res=0 12:28:53 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$unlink(0x16, r0, r0) 12:28:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x51) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x8001, 0x4) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 12:28:53 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8f, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 12:28:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff03c}, {0x6}]}, 0x10) 12:28:54 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:28:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x31, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32=0xf0ffff}]}]}, 0x20}}, 0x0) 12:28:54 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 12:28:54 executing program 5: r0 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:28:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00d9badfbf4c832cbf2ced93d361c3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 718.925829] netlink: 'syz-executor2': attribute type 3 has an invalid length. 12:28:54 executing program 0: socket$kcm(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5}, 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0x2, 0x0, 0x2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000540)={'gretap0\x00', @dev={[], 0x12}}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 12:28:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, &(0x7f0000000ec0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000dc0)=""/251, 0x0, 0x0, [], 0x0, 0x4}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000580)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000280)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r5, 0x9) ioctl$TIOCCONS(r3, 0x541d) r6 = dup3(r3, r0, 0x80000) recvmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/76, 0x4c}, {&(0x7f0000000ac0)=""/144, 0x90}], 0x4, &(0x7f0000000cc0)=""/193, 0xc1, 0x3ff}, 0x10041) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000039c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', r7}) r8 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000300)={0x3, 0x7ffffffffffff800, 0x800000000000000}) recvmmsg(r8, &(0x7f0000002800)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/57, 0xfffffffffffffc8f, 0xffffffffffffff1a}, 0x2}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000780)=""/86, 0x56, 0x2}, 0x200}, {{&(0x7f0000001000)=@can, 0x10a, &(0x7f0000002700)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/71, 0x47}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/33, 0x21}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/138, 0x8a}, {&(0x7f0000002500)=""/89, 0x59}, {&(0x7f0000002580)=""/183, 0x22b}, {&(0x7f0000002640)=""/176, 0xb0}], 0xa, &(0x7f00000027c0), 0x0, 0x7}, 0x1}], 0x3, 0x100, &(0x7f0000002980)) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x3c, 0xf3fe, 0x0, 0x6}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000440)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) 12:28:54 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ftruncate(r0, 0x0) 12:28:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x1b]}) 12:28:54 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:28:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x72, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 12:28:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 12:28:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, &(0x7f0000000ec0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000dc0)=""/251, 0x0, 0x0, [], 0x0, 0x4}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000580)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000280)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r5, 0x9) ioctl$TIOCCONS(r3, 0x541d) r6 = dup3(r3, r0, 0x80000) recvmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/76, 0x4c}, {&(0x7f0000000ac0)=""/144, 0x90}], 0x4, &(0x7f0000000cc0)=""/193, 0xc1, 0x3ff}, 0x10041) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000039c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', r7}) r8 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000300)={0x3, 0x7ffffffffffff800, 0x800000000000000}) recvmmsg(r8, &(0x7f0000002800)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/57, 0xfffffffffffffc8f, 0xffffffffffffff1a}, 0x2}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000780)=""/86, 0x56, 0x2}, 0x200}, {{&(0x7f0000001000)=@can, 0x10a, &(0x7f0000002700)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/71, 0x47}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/33, 0x21}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/138, 0x8a}, {&(0x7f0000002500)=""/89, 0x59}, {&(0x7f0000002580)=""/183, 0x22b}, {&(0x7f0000002640)=""/176, 0xb0}], 0xa, &(0x7f00000027c0), 0x0, 0x7}, 0x1}], 0x3, 0x100, &(0x7f0000002980)) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x3c, 0xf3fe, 0x0, 0x6}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000440)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) [ 719.295898] netlink: 'syz-executor2': attribute type 3 has an invalid length. 12:28:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:28:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, &(0x7f0000000ec0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000dc0)=""/251, 0x0, 0x0, [], 0x0, 0x4}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000580)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000280)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r5, 0x9) ioctl$TIOCCONS(r3, 0x541d) r6 = dup3(r3, r0, 0x80000) recvmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/76, 0x4c}, {&(0x7f0000000ac0)=""/144, 0x90}], 0x4, &(0x7f0000000cc0)=""/193, 0xc1, 0x3ff}, 0x10041) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000039c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', r7}) r8 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000300)={0x3, 0x7ffffffffffff800, 0x800000000000000}) recvmmsg(r8, &(0x7f0000002800)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/57, 0xfffffffffffffc8f, 0xffffffffffffff1a}, 0x2}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000780)=""/86, 0x56, 0x2}, 0x200}, {{&(0x7f0000001000)=@can, 0x10a, &(0x7f0000002700)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/71, 0x47}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/33, 0x21}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/138, 0x8a}, {&(0x7f0000002500)=""/89, 0x59}, {&(0x7f0000002580)=""/183, 0x22b}, {&(0x7f0000002640)=""/176, 0xb0}], 0xa, &(0x7f00000027c0), 0x0, 0x7}, 0x1}], 0x3, 0x100, &(0x7f0000002980)) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x3c, 0xf3fe, 0x0, 0x6}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000440)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) [ 719.590429] netlink: 'syz-executor2': attribute type 3 has an invalid length. 12:28:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, &(0x7f0000000ec0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000dc0)=""/251, 0x0, 0x0, [], 0x0, 0x4}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000580)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000280)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r5, 0x9) ioctl$TIOCCONS(r3, 0x541d) r6 = dup3(r3, r0, 0x80000) recvmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/76, 0x4c}, {&(0x7f0000000ac0)=""/144, 0x90}], 0x4, &(0x7f0000000cc0)=""/193, 0xc1, 0x3ff}, 0x10041) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000039c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', r7}) r8 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000300)={0x3, 0x7ffffffffffff800, 0x800000000000000}) recvmmsg(r8, &(0x7f0000002800)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/57, 0xfffffffffffffc8f, 0xffffffffffffff1a}, 0x2}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000780)=""/86, 0x56, 0x2}, 0x200}, {{&(0x7f0000001000)=@can, 0x10a, &(0x7f0000002700)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/71, 0x47}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/33, 0x21}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/138, 0x8a}, {&(0x7f0000002500)=""/89, 0x59}, {&(0x7f0000002580)=""/183, 0x22b}, {&(0x7f0000002640)=""/176, 0xb0}], 0xa, &(0x7f00000027c0), 0x0, 0x7}, 0x1}], 0x3, 0x100, &(0x7f0000002980)) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x3c, 0xf3fe, 0x0, 0x6}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000440)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) 12:28:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:28:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/128) 12:28:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 12:28:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fat=@nfs='nfs'}]}) [ 719.908560] netlink: 'syz-executor2': attribute type 3 has an invalid length. 12:28:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, &(0x7f0000000ec0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000dc0)=""/251, 0x0, 0x0, [], 0x0, 0x4}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000580)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000280)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r5, 0x9) ioctl$TIOCCONS(r3, 0x541d) r6 = dup3(r3, r0, 0x80000) recvmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/76, 0x4c}, {&(0x7f0000000ac0)=""/144, 0x90}], 0x4, &(0x7f0000000cc0)=""/193, 0xc1, 0x3ff}, 0x10041) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000039c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', r7}) r8 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000300)={0x3, 0x7ffffffffffff800, 0x800000000000000}) recvmmsg(r8, &(0x7f0000002800)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/57, 0xfffffffffffffc8f, 0xffffffffffffff1a}, 0x2}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000780)=""/86, 0x56, 0x2}, 0x200}, {{&(0x7f0000001000)=@can, 0x10a, &(0x7f0000002700)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/71, 0x47}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/33, 0x21}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/138, 0x8a}, {&(0x7f0000002500)=""/89, 0x59}, {&(0x7f0000002580)=""/183, 0x22b}, {&(0x7f0000002640)=""/176, 0xb0}], 0xa, &(0x7f00000027c0), 0x0, 0x7}, 0x1}], 0x3, 0x100, &(0x7f0000002980)) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x3c, 0xf3fe, 0x0, 0x6}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000440)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) 12:28:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, &(0x7f0000000ec0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000dc0)=""/251, 0x0, 0x0, [], 0x0, 0x4}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000580)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000280)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r5, 0x9) ioctl$TIOCCONS(r3, 0x541d) r6 = dup3(r3, r0, 0x80000) recvmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/76, 0x4c}, {&(0x7f0000000ac0)=""/144, 0x90}], 0x4, &(0x7f0000000cc0)=""/193, 0xc1, 0x3ff}, 0x10041) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000039c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', r7}) r8 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000300)={0x3, 0x7ffffffffffff800, 0x800000000000000}) recvmmsg(r8, &(0x7f0000002800)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/57, 0xfffffffffffffc8f, 0xffffffffffffff1a}, 0x2}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000780)=""/86, 0x56, 0x2}, 0x200}, {{&(0x7f0000001000)=@can, 0x10a, &(0x7f0000002700)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/71, 0x47}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/33, 0x21}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/138, 0x8a}, {&(0x7f0000002500)=""/89, 0x59}, {&(0x7f0000002580)=""/183, 0x22b}, {&(0x7f0000002640)=""/176, 0xb0}], 0xa, &(0x7f00000027c0), 0x0, 0x7}, 0x1}], 0x3, 0x100, &(0x7f0000002980)) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x3c, 0xf3fe, 0x0, 0x6}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000440)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) 12:28:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280)='c', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x54, 0x2, 0x0, 0xfffffe42) 12:28:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000540), 0x4) 12:28:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 12:28:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, &(0x7f0000000ec0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000dc0)=""/251, 0x0, 0x0, [], 0x0, 0x4}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000580)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000280)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r5, 0x9) ioctl$TIOCCONS(r3, 0x541d) r6 = dup3(r3, r0, 0x80000) recvmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/76, 0x4c}, {&(0x7f0000000ac0)=""/144, 0x90}], 0x4, &(0x7f0000000cc0)=""/193, 0xc1, 0x3ff}, 0x10041) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000039c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', r7}) r8 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000300)={0x3, 0x7ffffffffffff800, 0x800000000000000}) recvmmsg(r8, &(0x7f0000002800)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/57, 0xfffffffffffffc8f, 0xffffffffffffff1a}, 0x2}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000780)=""/86, 0x56, 0x2}, 0x200}, {{&(0x7f0000001000)=@can, 0x10a, &(0x7f0000002700)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/71, 0x47}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/33, 0x21}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/138, 0x8a}, {&(0x7f0000002500)=""/89, 0x59}, {&(0x7f0000002580)=""/183, 0x22b}, {&(0x7f0000002640)=""/176, 0xb0}], 0xa, &(0x7f00000027c0), 0x0, 0x7}, 0x1}], 0x3, 0x100, &(0x7f0000002980)) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x3c, 0xf3fe, 0x0, 0x6}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000440)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) [ 720.245217] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:28:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 12:28:56 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) mkdir(&(0x7f00007b7000)='./control\x00', 0x0) r1 = inotify_init1(0x0) r2 = dup2(r1, r0) r3 = inotify_add_watch(r2, &(0x7f00007b4ff6)='./control\x00', 0x2000000) inotify_rm_watch(r2, r3) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) 12:28:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r1 = epoll_create(0x8) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 12:28:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 12:28:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r3, 0xc080aebe, &(0x7f0000000100)) 12:28:56 executing program 4: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000100)='./file0\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x8204, 0x80850000}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x246) close(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) 12:28:56 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) chdir(&(0x7f0000000000)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:28:56 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000540)='/dev/udmabuf\x00', 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0, 0x4000}) 12:28:56 executing program 3: creat(&(0x7f0000000400)='./file0\x00', 0x0) geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = getegid() chown(0x0, 0x0, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='\t37.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq'}}, {@timeout={'timeout', 0x3d, 0x5}}], [{@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00 \x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) 12:28:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2e) ptrace$setopts(0x4205, r2, 0x2, 0xa06ff7) [ 720.886613] audit: type=1800 audit(1547555336.592:186): pid=21190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16801 res=0 12:28:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2e) ptrace$setopts(0x4205, r2, 0x2, 0xa06ff7) 12:28:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:56 executing program 4: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000100)='./file0\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x8204, 0x80850000}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x246) close(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) 12:28:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2e) ptrace$setopts(0x4205, r2, 0x2, 0xa06ff7) 12:28:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x1) 12:28:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 12:28:57 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$isdn_base(r1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:28:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2e) ptrace$setopts(0x4205, r2, 0x2, 0xa06ff7) [ 721.563697] IPVS: ftp: loaded support on port[0] = 21 12:28:57 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) chdir(&(0x7f0000000000)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:28:57 executing program 4: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000100)='./file0\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x8204, 0x80850000}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x246) close(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) 12:28:57 executing program 5: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0xb60, 0x0, 0x5}, &(0x7f0000000100)={0x0, 0x3, 0x937f, 0x0, 0x7fff, 0xfffffffeffffffff, 0x0, 0x8004}, &(0x7f0000000240)={0x0, 0xb83, 0x0, 0x2000000000006e, 0x0, 0x0, 0x8000}, &(0x7f0000000300)={0x0, 0x2710}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x0, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb"}) read(r0, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x20}, 0x2c) 12:28:57 executing program 2: io_setup(0x3f, &(0x7f0000000180)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)="fb76c17b83810700000091cf004ffc2500000000", 0x14}]) 12:28:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x2000054b}], 0x2, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) [ 722.024725] audit: type=1800 audit(1547555337.732:187): pid=21243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16897 res=0 12:28:57 executing program 5: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0xb60, 0x0, 0x5}, &(0x7f0000000100)={0x0, 0x3, 0x937f, 0x0, 0x7fff, 0xfffffffeffffffff, 0x0, 0x8004}, &(0x7f0000000240)={0x0, 0xb83, 0x0, 0x2000000000006e, 0x0, 0x0, 0x8000}, &(0x7f0000000300)={0x0, 0x2710}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x0, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb"}) read(r0, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x20}, 0x2c) 12:28:57 executing program 4: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000100)='./file0\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x8204, 0x80850000}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x246) close(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) 12:28:57 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) chdir(&(0x7f0000000000)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:28:58 executing program 5: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0xb60, 0x0, 0x5}, &(0x7f0000000100)={0x0, 0x3, 0x937f, 0x0, 0x7fff, 0xfffffffeffffffff, 0x0, 0x8004}, &(0x7f0000000240)={0x0, 0xb83, 0x0, 0x2000000000006e, 0x0, 0x0, 0x8000}, &(0x7f0000000300)={0x0, 0x2710}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x0, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb"}) read(r0, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x20}, 0x2c) [ 722.335033] audit: type=1800 audit(1547555338.042:188): pid=21254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16955 res=0 12:28:58 executing program 5: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0xb60, 0x0, 0x5}, &(0x7f0000000100)={0x0, 0x3, 0x937f, 0x0, 0x7fff, 0xfffffffeffffffff, 0x0, 0x8004}, &(0x7f0000000240)={0x0, 0xb83, 0x0, 0x2000000000006e, 0x0, 0x0, 0x8000}, &(0x7f0000000300)={0x0, 0x2710}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x0, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb"}) read(r0, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x20}, 0x2c) [ 722.586369] IPVS: ftp: loaded support on port[0] = 21 [ 722.692564] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:29:01 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$isdn_base(r1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:29:01 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigprocmask(0x2, &(0x7f0000000040)={0xc36}, 0x0, 0x8) 12:29:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="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", 0x4c1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x0, 0xffff8000}) 12:29:01 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) chdir(&(0x7f0000000000)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:29:01 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) chdir(&(0x7f0000000000)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:29:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) dup3(r2, r1, 0x0) [ 725.644366] audit: type=1800 audit(1547555341.352:189): pid=21280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=17002 res=0 [ 725.671862] IPVS: ftp: loaded support on port[0] = 21 [ 725.782044] audit: type=1800 audit(1547555341.362:190): pid=21279 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=17003 res=0 12:29:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec2b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x0, 0xffff8000}) 12:29:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec2b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x0, 0xffff8000}) 12:29:02 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="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", 0x4c1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x0, 0xffff8000}) 12:29:02 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) chdir(&(0x7f0000000000)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:29:02 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) chdir(&(0x7f0000000000)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 726.967986] audit: type=1800 audit(1547555342.672:191): pid=21306 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=17002 res=0 [ 727.089461] audit: type=1800 audit(1547555342.752:192): pid=21308 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=17003 res=0 12:29:02 executing program 4: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$isdn_base(r1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 727.450979] IPVS: ftp: loaded support on port[0] = 21 [ 727.850943] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:29:04 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$isdn_base(r1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:29:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) dup3(r2, r1, 0x0) 12:29:04 executing program 5: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$isdn_base(r1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:29:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40884) 12:29:04 executing program 2: msgctl$IPC_STAT(0x0, 0xd, &(0x7f0000000040)=""/97) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x15) syz_emit_ethernet(0x296ae389dfcedd22, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x80000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)=')]\x00', r5}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1f}, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) r6 = dup(0xffffffffffffffff) request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffa) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f00000003c0), 0xfffffffffffffe7a) recvmsg(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/108, 0x6c}], 0x1}, 0x100) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000100)=0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0xfffffffffffffffe}, 0xc) sendmsg$netlink(r1, &(0x7f0000003700)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8000040}, 0xc, 0x0}, 0x0) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x8) [ 728.421215] IPVS: ftp: loaded support on port[0] = 21 [ 728.421373] protocol 88fb is buggy, dev hsr_slave_0 [ 728.431795] protocol 88fb is buggy, dev hsr_slave_1 [ 728.441162] IPVS: ftp: loaded support on port[0] = 21 [ 728.741319] protocol 88fb is buggy, dev hsr_slave_0 [ 728.741334] protocol 88fb is buggy, dev hsr_slave_0 [ 728.746445] protocol 88fb is buggy, dev hsr_slave_1 [ 728.751544] protocol 88fb is buggy, dev hsr_slave_1 12:29:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x80, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 12:29:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x80, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) [ 729.242658] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:29:05 executing program 2: msgctl$IPC_STAT(0x0, 0xd, &(0x7f0000000040)=""/97) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x15) syz_emit_ethernet(0x296ae389dfcedd22, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x80000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)=')]\x00', r5}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1f}, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) r6 = dup(0xffffffffffffffff) request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffa) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f00000003c0), 0xfffffffffffffe7a) recvmsg(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/108, 0x6c}], 0x1}, 0x100) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000100)=0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0xfffffffffffffffe}, 0xc) sendmsg$netlink(r1, &(0x7f0000003700)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8000040}, 0xc, 0x0}, 0x0) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x8) 12:29:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x80, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 12:29:05 executing program 4: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$isdn_base(r1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 729.860591] IPVS: ftp: loaded support on port[0] = 21 12:29:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x80, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) [ 730.021448] protocol 88fb is buggy, dev hsr_slave_0 [ 730.026605] protocol 88fb is buggy, dev hsr_slave_1 12:29:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100100f80ecdb4cb9047ec8650407000000000000fb120011010e00090040d819a9060015000000", 0x2e}], 0x1}, 0x0) 12:29:06 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$isdn_base(r1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:29:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) dup3(r2, r1, 0x0) 12:29:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x8}) 12:29:06 executing program 5: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$isdn_base(r1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:29:06 executing program 2: msgctl$IPC_STAT(0x0, 0xd, &(0x7f0000000040)=""/97) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x15) syz_emit_ethernet(0x296ae389dfcedd22, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x80000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)=')]\x00', r5}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1f}, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) r6 = dup(0xffffffffffffffff) request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffa) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f00000003c0), 0xfffffffffffffe7a) recvmsg(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/108, 0x6c}], 0x1}, 0x100) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000100)=0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0xfffffffffffffffe}, 0xc) sendmsg$netlink(r1, &(0x7f0000003700)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8000040}, 0xc, 0x0}, 0x0) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x8) [ 730.726776] IPVS: ftp: loaded support on port[0] = 21 [ 730.779331] IPVS: ftp: loaded support on port[0] = 21 12:29:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x8}) 12:29:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x8}) 12:29:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x8}) 12:29:07 executing program 1: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 12:29:07 executing program 4: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$isdn_base(r1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:29:07 executing program 2: msgctl$IPC_STAT(0x0, 0xd, &(0x7f0000000040)=""/97) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x15) syz_emit_ethernet(0x296ae389dfcedd22, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x80000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)=')]\x00', r5}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1f}, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) r6 = dup(0xffffffffffffffff) request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffa) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f00000003c0), 0xfffffffffffffe7a) recvmsg(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/108, 0x6c}], 0x1}, 0x100) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000100)=0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0xfffffffffffffffe}, 0xc) sendmsg$netlink(r1, &(0x7f0000003700)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8000040}, 0xc, 0x0}, 0x0) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x8) [ 732.095026] IPVS: ftp: loaded support on port[0] = 21 12:29:08 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x0, 0xf055}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x100000000000004c) r3 = dup2(r0, r0) signalfd4(r3, &(0x7f00000000c0)={0xffff}, 0x8, 0x0) tgkill(r1, r2, 0x1) 12:29:08 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x0, 0xf055}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x100000000000004c) r3 = dup2(r0, r0) signalfd4(r3, &(0x7f00000000c0)={0xffff}, 0x8, 0x0) tgkill(r1, r2, 0x1) 12:29:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) dup3(r2, r1, 0x0) 12:29:08 executing program 5: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$isdn_base(r1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:29:08 executing program 0: r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, &(0x7f00000000c0)) 12:29:08 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000001c0)="8f49c094c7b9c40a00000f3240d9d08f096802f00f070f013a65470f013a0f0f17b0670f01df66baf80cb87c30aa88ef66bafc0c66b8ed0c66ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x37b, 0x0, 0x0, 0x442) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 733.180787] IPVS: ftp: loaded support on port[0] = 21 12:29:08 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x0, 0xf055}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x100000000000004c) r3 = dup2(r0, r0) signalfd4(r3, &(0x7f00000000c0)={0xffff}, 0x8, 0x0) tgkill(r1, r2, 0x1) 12:29:09 executing program 0: r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, &(0x7f00000000c0)) 12:29:09 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x0, 0xf055}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x100000000000004c) r3 = dup2(r0, r0) signalfd4(r3, &(0x7f00000000c0)={0xffff}, 0x8, 0x0) tgkill(r1, r2, 0x1) 12:29:09 executing program 0: r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, &(0x7f00000000c0)) [ 733.863720] net_ratelimit: 15 callbacks suppressed [ 733.863788] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:29:09 executing program 1: mkdir(&(0x7f0000000640)='./file0\x00', 0x30) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) open$dir(&(0x7f0000000680)='./bus\x00', 0xffffffffffffffff, 0xc0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0x0, @ipv4, 0x2}, {0xa, 0x4e23, 0x0, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000280)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1, 0x10000000002) r3 = open(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x12d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r2, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000006c0)=0x8) ioctl$VT_RELDISP(r4, 0x5605) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000004c0), &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x8, 0x7, 0x266}) ftruncate(r5, 0x7fff) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 12:29:09 executing program 4: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='wlan0{keyring\x00', 0x0) ftruncate(r0, 0x100000000040001) r1 = gettid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 12:29:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x0) 12:29:09 executing program 0: r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, &(0x7f00000000c0)) [ 734.244448] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000701000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) [ 734.504776] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:29:10 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:29:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0xfffffffffffffff9) 12:29:10 executing program 4: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='wlan0{keyring\x00', 0x0) ftruncate(r0, 0x100000000040001) r1 = gettid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 12:29:10 executing program 1: mkdir(&(0x7f0000000640)='./file0\x00', 0x30) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) open$dir(&(0x7f0000000680)='./bus\x00', 0xffffffffffffffff, 0xc0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0x0, @ipv4, 0x2}, {0xa, 0x4e23, 0x0, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000280)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1, 0x10000000002) r3 = open(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x12d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r2, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000006c0)=0x8) ioctl$VT_RELDISP(r4, 0x5605) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000004c0), &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x8, 0x7, 0x266}) ftruncate(r5, 0x7fff) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 12:29:10 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x3, 0x5, 0x20, 0x2, 0x5b81, {0x4, 0x9, 0x0, 0x9, 0xb0, 0x25, 0x9, 0x3, 0x0, 0x380000, 0x3}}}, 0x90) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpgid(0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) syz_open_pts(r0, 0x40) 12:29:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0ba5) 12:29:10 executing program 1: mkdir(&(0x7f0000000640)='./file0\x00', 0x30) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) open$dir(&(0x7f0000000680)='./bus\x00', 0xffffffffffffffff, 0xc0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0x0, @ipv4, 0x2}, {0xa, 0x4e23, 0x0, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000280)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1, 0x10000000002) r3 = open(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x12d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r2, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000006c0)=0x8) ioctl$VT_RELDISP(r4, 0x5605) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000004c0), &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x8, 0x7, 0x266}) ftruncate(r5, 0x7fff) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 12:29:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) r2 = accept(r1, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340)="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", 0xca2, 0x8000, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000003f00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}], 0x2, 0x0) 12:29:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)}, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000002c40)={0x0, 0x1, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) dup2(0xffffffffffffffff, r0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) [ 735.343611] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 12:29:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) r2 = accept(r1, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340)="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", 0xca2, 0x8000, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000003f00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}], 0x2, 0x0) 12:29:11 executing program 1: mkdir(&(0x7f0000000640)='./file0\x00', 0x30) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) open$dir(&(0x7f0000000680)='./bus\x00', 0xffffffffffffffff, 0xc0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0x0, @ipv4, 0x2}, {0xa, 0x4e23, 0x0, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000280)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1, 0x10000000002) r3 = open(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x12d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r2, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000006c0)=0x8) ioctl$VT_RELDISP(r4, 0x5605) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000004c0), &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000200)={0x8, 0x7, 0x266}) ftruncate(r5, 0x7fff) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 12:29:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x19, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 12:29:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)}, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000002c40)={0x0, 0x1, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) dup2(0xffffffffffffffff, r0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) 12:29:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) r2 = accept(r1, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340)="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", 0xca2, 0x8000, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000003f00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}], 0x2, 0x0) 12:29:13 executing program 4: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='wlan0{keyring\x00', 0x0) ftruncate(r0, 0x100000000040001) r1 = gettid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 12:29:13 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x3, 0x5, 0x20, 0x2, 0x5b81, {0x4, 0x9, 0x0, 0x9, 0xb0, 0x25, 0x9, 0x3, 0x0, 0x380000, 0x3}}}, 0x90) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpgid(0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) syz_open_pts(r0, 0x40) 12:29:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x0, 0x0) 12:29:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) r2 = accept(r1, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340)="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", 0xca2, 0x8000, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000003f00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}], 0x2, 0x0) 12:29:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)}, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000002c40)={0x0, 0x1, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) dup2(0xffffffffffffffff, r0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) 12:29:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x19, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 12:29:13 executing program 5: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0xffffff1f, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 12:29:13 executing program 4: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='wlan0{keyring\x00', 0x0) ftruncate(r0, 0x100000000040001) r1 = gettid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 12:29:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)}, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000002c40)={0x0, 0x1, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) dup2(0xffffffffffffffff, r0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) 12:29:14 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000980)="a6", 0x1}], 0x1}, 0x0) 12:29:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x19, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 12:29:14 executing program 4: pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) 12:29:14 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000200)=@profile={'permprofile ', '/dev/vsock\x00'}, 0x17) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0xfff, "869ea43322f84de37b12fa3788a61d23eb9fff4a893f6a4e3ffdab6acb7c94ba", 0x2, 0x10, 0x9ae, 0x96e000000000000, 0x1, 0x2, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='\nu\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x300, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) 12:29:14 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x3, 0x5, 0x20, 0x2, 0x5b81, {0x4, 0x9, 0x0, 0x9, 0xb0, 0x25, 0x9, 0x3, 0x0, 0x380000, 0x3}}}, 0x90) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpgid(0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) syz_open_pts(r0, 0x40) 12:29:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x40001, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000800)=""/246) dup3(r1, r0, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="f1", 0x1}], 0x1, 0x0) 12:29:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x19, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 738.880484] libceph: resolve ' [ 738.880484] u [ 738.880484] ' (ret=-3): failed [ 738.896206] libceph: parse_ips bad ip ' [ 738.896206] u [ 738.896206] :d]:.,[' 12:29:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 12:29:14 executing program 4: pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) 12:29:14 executing program 5: pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) 12:29:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x40001, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000800)=""/246) dup3(r1, r0, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="f1", 0x1}], 0x1, 0x0) 12:29:15 executing program 4: pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) 12:29:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000080)="3fc40093", 0x4) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(r1, &(0x7f0000000140)="2200000018007c4e47d7b1ccff652186979f580700f417e512b87cba48c1cb65d145", 0x22) 12:29:15 executing program 5: pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) 12:29:15 executing program 4: pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) 12:29:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x40001, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000800)=""/246) dup3(r1, r0, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="f1", 0x1}], 0x1, 0x0) 12:29:15 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x3, 0x5, 0x20, 0x2, 0x5b81, {0x4, 0x9, 0x0, 0x9, 0xb0, 0x25, 0x9, 0x3, 0x0, 0x380000, 0x3}}}, 0x90) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpgid(0xffffffffffffffff) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) syz_open_pts(r0, 0x40) 12:29:15 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) 12:29:15 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 12:29:15 executing program 5: pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) 12:29:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x40001, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000800)=""/246) dup3(r1, r0, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="f1", 0x1}], 0x1, 0x0) 12:29:15 executing program 3: gettid() getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) syz_open_dev$amidi(&(0x7f00000007c0)='/dev/amidi#\x00', 0x7, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000340)=@v2={0x2000000, [{0x8, 0x5}, {0x7, 0x101}]}, 0x14, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x4000000) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000c40)="df8481a7b289330904e020bd3c90409e74ec10fbb525418617cf20f092d1687d9d4dd907d008acd357b230a7f586fee041dee0ae0e2c5d7b7f9fc90209d98578d809809c36dd5482d6bdcc8de06ea00cf043078bd5302439865d4ccc812e9ab40d47962d7d1f3ae657d8dae0af1a5368ce2fb2405285ee1e89ff92efc6fe80d5bf4bad36789af7a5bea01b548b6f6887c5ea390809bd1aaabb03b20ff0b1f3478cb5a37706aaa9e2a23bb0a9616057afc25ca510", 0xb4, 0x1}], 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2, 0x0) connect$netlink(r3, &(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x4080}, 0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9193bde7e992f57af46c66e464617c08f2142109cc4965a2d8baa9f31a92c149e6cb208d567224e8c76d78eb40ade4691005ecf02404282d8f6a0a994793ae8ded25df5f25a1df7a1eb614e2ab4aaf0cf2c"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0xf4c00) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000900)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xffffffdc) r5 = getuid() mount$bpf(0x0, 0x0, &(0x7f00000008c0)='bpf\x00', 0x860400, &(0x7f0000000b80)={[{@mode={'mode', 0x3d, 0xab}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>', r5}}]}) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x816}, 0xc, &(0x7f0000000740)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="0c00030005000000000000000c000300a7090000000000000c000600030000000000000008000100000000000c0006000200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x8000a0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1) [ 740.162356] __loop_clr_fd: partition scan of loop2 failed (rc=-22) 12:29:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) times(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) [ 740.252332] __loop_clr_fd: partition scan of loop2 failed (rc=-22) 12:29:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x86, &(0x7f0000000140)=0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x930000000000, 0x0, 0x0, 0x0, r0, 0x0}]) 12:29:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0xfffffffffffffffc) 12:29:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000340)={0x20000000007b, 0x0, [0x20000048a, 0x0, 0xc0010140]}) 12:29:16 executing program 4: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x1fffffe, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x0) 12:29:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d03010000000000950000000000000071260000000000006706000002000000bf25000000000000720500000e0000006b65000000000000bf540000000000000704000004faff003d2001000000000095000000000000005d54000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf02000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 740.897054] cgroup: fork rejected by pids controller in /syz4 12:29:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x86, &(0x7f0000000140)=0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x930000000000, 0x0, 0x0, 0x0, r0, 0x0}]) 12:29:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000340)={0x20000000007b, 0x0, [0x20000048a, 0x0, 0xc0010140]}) 12:29:16 executing program 4: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x1fffffe, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x0) 12:29:16 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f00000001c0)=""/114, 0x72, &(0x7f0000000240)={&(0x7f0000000040)={'wp384-generic\x00'}}) 12:29:16 executing program 0: socket$inet(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x80800) r0 = accept4(0xffffffffffffffff, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000440)=0x80, 0x0) sendmmsg(r0, 0x0, 0x379, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) getrlimit(0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) memfd_create(&(0x7f00000004c0)='/dev/loop#\x00', 0x4) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$security_smack_entry(r2, 0x0, &(0x7f0000000200)='syz', 0x3, 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r2) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') [ 741.357323] overlayfs: failed to resolve './file1': -2 [ 743.153100] overlayfs: failed to resolve './file1': -2 12:29:20 executing program 3: gettid() getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) syz_open_dev$amidi(&(0x7f00000007c0)='/dev/amidi#\x00', 0x7, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000340)=@v2={0x2000000, [{0x8, 0x5}, {0x7, 0x101}]}, 0x14, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x4000000) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000c40)="df8481a7b289330904e020bd3c90409e74ec10fbb525418617cf20f092d1687d9d4dd907d008acd357b230a7f586fee041dee0ae0e2c5d7b7f9fc90209d98578d809809c36dd5482d6bdcc8de06ea00cf043078bd5302439865d4ccc812e9ab40d47962d7d1f3ae657d8dae0af1a5368ce2fb2405285ee1e89ff92efc6fe80d5bf4bad36789af7a5bea01b548b6f6887c5ea390809bd1aaabb03b20ff0b1f3478cb5a37706aaa9e2a23bb0a9616057afc25ca510", 0xb4, 0x1}], 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2, 0x0) connect$netlink(r3, &(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x4080}, 0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9193bde7e992f57af46c66e464617c08f2142109cc4965a2d8baa9f31a92c149e6cb208d567224e8c76d78eb40ade4691005ecf02404282d8f6a0a994793ae8ded25df5f25a1df7a1eb614e2ab4aaf0cf2c"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0xf4c00) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000900)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xffffffdc) r5 = getuid() mount$bpf(0x0, 0x0, &(0x7f00000008c0)='bpf\x00', 0x860400, &(0x7f0000000b80)={[{@mode={'mode', 0x3d, 0xab}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>', r5}}]}) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x816}, 0xc, &(0x7f0000000740)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="0c00030005000000000000000c000300a7090000000000000c000600030000000000000008000100000000000c0006000200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x8000a0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1) 12:29:20 executing program 4: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x1fffffe, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x0) 12:29:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000340)={0x20000000007b, 0x0, [0x20000048a, 0x0, 0xc0010140]}) 12:29:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x86, &(0x7f0000000140)=0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x930000000000, 0x0, 0x0, 0x0, r0, 0x0}]) 12:29:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffd, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000240)={0x5, "284412d2a51c0cc103e1ab0cb1d9dd94f09231da669ef61ca4e15d43248cb8a5"}) 12:29:20 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0x0, 0x0, 0x5, 0x0, 0x9}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r5 = getpid() setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000048c0)=0x61, 0x4) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000500)={0x2, 0x80, "e12d93db24f5c9857f9484271c66a4177570545b6414edd84eb8acb32f4ea6eab06445cdc7ee33f523af098e4587ec7d57fa734e86aa90230d88b6f9b580d6b4f4f9dc869bb87e1e1b498f76fe5cb47a5aee27ec61dd6b9a446a33fc4896d26449e869d8af7665383ca393a8f025dfe26648385b9a246a93780ed8e31b62a11e"}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000140)={0x2000}) gettid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x22, "4a599636acae3415e544d7649b2f17dcf39fa37343335ff03bb8f665649620875d40"}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={r7, 0xb1, 0x0, 0x5, 0x5}, &(0x7f0000000200)=0x18) close(r4) syz_open_procfs(0x0, &(0x7f0000000480)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') recvfrom$inet(r3, &(0x7f0000004800)=""/83, 0x53, 0x0, &(0x7f00000042c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000030c0)={0xffff, 0x0, 0x1, 0x8}) socket$isdn_base(0x22, 0x3, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000045c0)=[{{&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000100)=""/52, 0x34}, {&(0x7f0000000640)=""/59, 0x3b}, {0x0}], 0x3, 0x0, 0x0, 0x5}}, {{&(0x7f0000000940)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001a40)}, 0x9}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000004740)=""/131, 0x83}, {&(0x7f0000003140)=""/236, 0xec}], 0x2, 0x0, 0x0, 0x9}}], 0x3, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x10001, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x1, 0xd, 0x100000000, 0x2, 0x0, 0x4, 0x5, 0xdb09, 0x800, 0x80, 0x81, 0x0, 0x401, 0xffffffffffffffff, 0x3ff, 0xea8, 0x0, 0x9, 0x6, 0x1, 0x8, 0x0, 0x3, 0x3f, 0x0, 0x7, 0x10000, 0x3, 0x1c000000000000, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x401}, 0x1004, 0x1ff, 0x7fffffff, 0x9, 0x3, 0x1, 0xc0000000000}, r5, 0x9, r2, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x3ff}}) 12:29:20 executing program 2: mkdir(0x0, 0x0) r0 = socket(0x0, 0x5, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) dup(r0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x100) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000180), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x1) chown(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00', r1, &(0x7f0000000580)='./file0\x00') write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) r3 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0xec, 0x8040) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x5}, 0x8) sendfile(r2, r2, &(0x7f00000000c0)=0x510, 0x8080fffffffe) openat$cgroup(r1, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080), 0x3c9) write$cgroup_pid(r3, 0x0, 0x0) 12:29:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000340)={0x20000000007b, 0x0, [0x20000048a, 0x0, 0xc0010140]}) 12:29:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x86, &(0x7f0000000140)=0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x930000000000, 0x0, 0x0, 0x0, r0, 0x0}]) 12:29:20 executing program 4: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x1fffffe, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x0) 12:29:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5413, &(0x7f0000000040)) 12:29:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x90, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 745.189668] binder: 21729:21731 got new transaction with bad transaction stack, transaction 3 has target 21729:0 [ 745.244201] binder: 21729:21731 transaction failed 29201/-71, size 0-0 line 2946 [ 745.361769] binder: send failed reply for transaction 3 to 21729:21731 [ 745.369085] binder: undelivered TRANSACTION_COMPLETE [ 745.388599] binder: undelivered TRANSACTION_ERROR: 29201 [ 745.394242] binder: undelivered TRANSACTION_ERROR: 29189 [ 745.605209] audit: type=1804 audit(1547555361.312:193): pid=21735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir496666361/syzkaller.75mL24/38/file0/file0" dev="sda1" ino=16553 res=1 [ 745.728377] overlayfs: failed to resolve './file1': -2 [ 745.742400] audit: type=1804 audit(1547555361.312:194): pid=21722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir496666361/syzkaller.75mL24/38/file0/file0" dev="sda1" ino=16553 res=1 12:29:21 executing program 3: gettid() getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) syz_open_dev$amidi(&(0x7f00000007c0)='/dev/amidi#\x00', 0x7, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000340)=@v2={0x2000000, [{0x8, 0x5}, {0x7, 0x101}]}, 0x14, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x4000000) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000c40)="df8481a7b289330904e020bd3c90409e74ec10fbb525418617cf20f092d1687d9d4dd907d008acd357b230a7f586fee041dee0ae0e2c5d7b7f9fc90209d98578d809809c36dd5482d6bdcc8de06ea00cf043078bd5302439865d4ccc812e9ab40d47962d7d1f3ae657d8dae0af1a5368ce2fb2405285ee1e89ff92efc6fe80d5bf4bad36789af7a5bea01b548b6f6887c5ea390809bd1aaabb03b20ff0b1f3478cb5a37706aaa9e2a23bb0a9616057afc25ca510", 0xb4, 0x1}], 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2, 0x0) connect$netlink(r3, &(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x4080}, 0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9193bde7e992f57af46c66e464617c08f2142109cc4965a2d8baa9f31a92c149e6cb208d567224e8c76d78eb40ade4691005ecf02404282d8f6a0a994793ae8ded25df5f25a1df7a1eb614e2ab4aaf0cf2c"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0xf4c00) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000900)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xffffffdc) r5 = getuid() mount$bpf(0x0, 0x0, &(0x7f00000008c0)='bpf\x00', 0x860400, &(0x7f0000000b80)={[{@mode={'mode', 0x3d, 0xab}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>', r5}}]}) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x816}, 0xc, &(0x7f0000000740)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="0c00030005000000000000000c000300a7090000000000000c000600030000000000000008000100000000000c0006000200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x8000a0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1) 12:29:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x60ff, 0x0, 0x0, 0x0) 12:29:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x48}}) close(r2) close(r0) 12:29:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x90, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:29:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x75070be8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc018ae85, &(0x7f0000000400)={"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"}) [ 745.914913] binder: 21743:21748 got new transaction with bad transaction stack, transaction 6 has target 21743:0 [ 745.985007] binder: 21743:21748 transaction failed 29201/-71, size 0-0 line 2946 [ 746.023672] protocol 88fb is buggy, dev hsr_slave_0 [ 746.028885] protocol 88fb is buggy, dev hsr_slave_1 12:29:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x8926, &(0x7f00000000c0)=0x9) [ 746.058965] binder: release 21743:21748 transaction 6 out, still active [ 746.080071] binder: undelivered TRANSACTION_COMPLETE 12:29:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x60ff, 0x0, 0x0, 0x0) 12:29:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x90, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:29:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x60ff, 0x0, 0x0, 0x0) [ 746.147014] binder: undelivered TRANSACTION_ERROR: 29201 [ 746.242762] binder: send failed reply for transaction 6, target dead [ 746.282864] binder: 21759:21762 got new transaction with bad transaction stack, transaction 9 has target 21759:0 [ 746.338010] binder: 21759:21762 transaction failed 29201/-71, size 0-0 line 2946 12:29:22 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000240)={'sha1-generic\x00'}, &(0x7f0000000240)}) [ 746.394351] binder: release 21759:21762 transaction 9 out, still active [ 746.450489] binder: undelivered TRANSACTION_COMPLETE 12:29:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x90, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 746.471445] binder: undelivered TRANSACTION_ERROR: 29201 [ 746.551866] binder: send failed reply for transaction 9, target dead [ 746.600115] binder: 21770:21773 got new transaction with bad transaction stack, transaction 12 has target 21770:0 [ 746.661401] protocol 88fb is buggy, dev hsr_slave_0 [ 746.666548] protocol 88fb is buggy, dev hsr_slave_1 [ 746.678962] binder: 21770:21773 transaction failed 29201/-71, size 0-0 line 2946 [ 746.730250] binder: release 21770:21773 transaction 12 out, still active [ 746.772250] binder: undelivered TRANSACTION_COMPLETE [ 746.777399] binder: undelivered TRANSACTION_ERROR: 29201 [ 746.911888] binder: send failed reply for transaction 12, target dead [ 747.078607] overlayfs: failed to resolve './file1': -2 12:29:22 executing program 3: gettid() getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) syz_open_dev$amidi(&(0x7f00000007c0)='/dev/amidi#\x00', 0x7, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000340)=@v2={0x2000000, [{0x8, 0x5}, {0x7, 0x101}]}, 0x14, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x4000000) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000c40)="df8481a7b289330904e020bd3c90409e74ec10fbb525418617cf20f092d1687d9d4dd907d008acd357b230a7f586fee041dee0ae0e2c5d7b7f9fc90209d98578d809809c36dd5482d6bdcc8de06ea00cf043078bd5302439865d4ccc812e9ab40d47962d7d1f3ae657d8dae0af1a5368ce2fb2405285ee1e89ff92efc6fe80d5bf4bad36789af7a5bea01b548b6f6887c5ea390809bd1aaabb03b20ff0b1f3478cb5a37706aaa9e2a23bb0a9616057afc25ca510", 0xb4, 0x1}], 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2, 0x0) connect$netlink(r3, &(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x4080}, 0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9193bde7e992f57af46c66e464617c08f2142109cc4965a2d8baa9f31a92c149e6cb208d567224e8c76d78eb40ade4691005ecf02404282d8f6a0a994793ae8ded25df5f25a1df7a1eb614e2ab4aaf0cf2c"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0xf4c00) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000900)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xffffffdc) r5 = getuid() mount$bpf(0x0, 0x0, &(0x7f00000008c0)='bpf\x00', 0x860400, &(0x7f0000000b80)={[{@mode={'mode', 0x3d, 0xab}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<'}}, {@fowner_gt={'fowner>', r5}}]}) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x816}, 0xc, &(0x7f0000000740)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="0c00030005000000000000000c000300a7090000000000000c000600030000000000000008000100000000000c0006000200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x8000a0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1) 12:29:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x60ff, 0x0, 0x0, 0x0) 12:29:22 executing program 4: get_mempolicy(0xfffffffffffffffe, &(0x7f0000000040), 0xfff, &(0x7f00007fa000/0x2000)=nil, 0x2) 12:29:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x60ff, 0x0, 0x0, 0x0) [ 747.141372] protocol 88fb is buggy, dev hsr_slave_0 [ 747.146528] protocol 88fb is buggy, dev hsr_slave_1 12:29:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:23 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000180)={@link_local, @remote, [], {@generic={0x88a2}}}, &(0x7f00000000c0)) 12:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x60ff, 0x0, 0x0, 0x0) 12:29:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 12:29:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x60ff, 0x0, 0x0, 0x0) 12:29:23 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:23 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 748.102015] protocol 88fb is buggy, dev hsr_slave_0 [ 748.107189] protocol 88fb is buggy, dev hsr_slave_1 [ 748.820683] overlayfs: failed to resolve './file1': -2 12:29:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:24 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:24 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:24 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x28, 0x2b, 0x105, 0x0, 0x0, {0x80000001}, [@typed={0x14, 0x0, @ipv6=@ipv4={[], [], @multicast1}}]}, 0x28}}, 0x0) [ 749.221319] protocol 88fb is buggy, dev hsr_slave_0 [ 749.226537] protocol 88fb is buggy, dev hsr_slave_1 12:29:25 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:25 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000180)="fa8a814a03644a8d2a1ac7a1fb34ce8c7e2977a15ff4dceed8943f68b9d62c8de3bc2658301e5fb9a8fd6b03badb30a4401e43", 0x33) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'bridge_slave_0\x00'}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="79ffc928fdeb82149aefb00edf65ff3d", 0x10) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000440)=""/142) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x800) 12:29:25 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:25 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:25 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 750.562864] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 12:29:26 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="c110e8799fa4df870e6363c904f4f3c46aad8fa80be36fa9c229176d2d12fbeada30a37a93af93cb490a31bd7eb64003702b2486b59343e8946f1accb6358e4311b8af27e7b9f68c06c7275403986ff626a9ada2df06858fe229e99280ca35e886d014", 0x63, 0x9aa}], 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:29:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) [ 750.747690] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 12:29:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x600000000000000, [0x40000084], [0xc2]}) 12:29:26 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) unshare(0x2000400) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 12:29:26 executing program 1: socketpair(0x1, 0x5, 0x5, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000001440), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:29:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) 12:29:27 executing program 0: socket$kcm(0x29, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 751.301334] net_ratelimit: 8 callbacks suppressed [ 751.301343] protocol 88fb is buggy, dev hsr_slave_0 [ 751.311358] protocol 88fb is buggy, dev hsr_slave_1 [ 751.341637] netlink: 'syz-executor2': attribute type 2 has an invalid length. [ 751.401642] netlink: 'syz-executor2': attribute type 2 has an invalid length. 12:29:27 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x2}, 0x1b) [ 751.621344] protocol 88fb is buggy, dev hsr_slave_0 [ 751.626490] protocol 88fb is buggy, dev hsr_slave_1 [ 751.633222] protocol 88fb is buggy, dev hsr_slave_0 [ 751.638717] protocol 88fb is buggy, dev hsr_slave_1 [ 751.647499] audit: type=1400 audit(1547555367.352:195): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=21929 comm="syz-executor2" 12:29:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) fadvise64(r0, 0x0, 0x0, 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r0, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:29:28 executing program 1: socketpair(0x1, 0x5, 0x5, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000001440), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:29:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xb, &(0x7f0000000380)) 12:29:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffffffffffffff}) fcntl$notify(0xffffffffffffffff, 0x402, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00'}) 12:29:28 executing program 0: socket$kcm(0x29, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:29:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[], 0x33c) recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001e40)=""/13, 0x2c0}, {&(0x7f0000002100)=""/209, 0x200021d1}], 0x2}}], 0x35e, 0x0, 0x0) [ 752.901375] protocol 88fb is buggy, dev hsr_slave_0 [ 752.906590] protocol 88fb is buggy, dev hsr_slave_1 [ 752.919956] audit: type=1804 audit(1547555368.622:196): pid=21950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir751800784/syzkaller.sc8uAL/286/memory.events" dev="sda1" ino=16969 res=1 [ 753.050812] audit: type=1800 audit(1547555368.652:197): pid=21950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="memory.events" dev="sda1" ino=16969 res=0 12:29:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) fadvise64(r0, 0x0, 0x0, 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r0, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 753.217024] audit: type=1804 audit(1547555368.652:198): pid=21950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir751800784/syzkaller.sc8uAL/286/memory.events" dev="sda1" ino=16969 res=1 [ 753.381333] protocol 88fb is buggy, dev hsr_slave_0 [ 753.386579] protocol 88fb is buggy, dev hsr_slave_1 [ 753.401839] audit: type=1804 audit(1547555368.852:199): pid=21952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir751800784/syzkaller.sc8uAL/286/memory.events" dev="sda1" ino=16969 res=1 [ 753.572216] audit: type=1804 audit(1547555368.862:200): pid=21950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir751800784/syzkaller.sc8uAL/286/memory.events" dev="sda1" ino=16969 res=1 12:29:29 executing program 1: socketpair(0x1, 0x5, 0x5, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000001440), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 753.697008] audit: type=1800 audit(1547555368.862:201): pid=21950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="memory.events" dev="sda1" ino=16969 res=0 12:29:29 executing program 0: socket$kcm(0x29, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:29:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) fadvise64(r0, 0x0, 0x0, 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r0, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 753.843393] audit: type=1804 audit(1547555369.102:202): pid=21959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir751800784/syzkaller.sc8uAL/287/memory.events" dev="sda1" ino=16975 res=1 [ 753.983343] audit: type=1800 audit(1547555369.102:203): pid=21959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="memory.events" dev="sda1" ino=16975 res=0 12:29:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) fadvise64(r0, 0x0, 0x0, 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r0, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:29:30 executing program 1: socketpair(0x1, 0x5, 0x5, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000001440), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:29:30 executing program 0: socket$kcm(0x29, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:29:30 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) read(r0, 0x0, 0x0) [ 755.165841] IPVS: ftp: loaded support on port[0] = 21 12:29:30 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 12:29:30 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) read(r0, 0x0, 0x0) 12:29:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 757.123432] chnl_net:caif_netlink_parms(): no params data found [ 757.505453] bridge0: port 1(bridge_slave_0) entered blocking state [ 757.521770] bridge0: port 1(bridge_slave_0) entered disabled state [ 757.529294] device bridge_slave_0 entered promiscuous mode [ 757.961128] bridge0: port 2(bridge_slave_1) entered blocking state [ 757.977817] bridge0: port 2(bridge_slave_1) entered disabled state [ 757.988496] device bridge_slave_1 entered promiscuous mode [ 758.370146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 758.842262] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 758.886337] device bridge_slave_1 left promiscuous mode [ 758.902720] bridge0: port 2(bridge_slave_1) entered disabled state [ 758.942485] device bridge_slave_0 left promiscuous mode [ 758.948047] bridge0: port 1(bridge_slave_0) entered disabled state [ 768.214948] device hsr_slave_1 left promiscuous mode [ 768.273376] device hsr_slave_0 left promiscuous mode [ 768.337277] team0 (unregistering): Port device team_slave_1 removed [ 768.370747] team0 (unregistering): Port device team_slave_0 removed [ 768.398400] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 768.473493] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 768.659339] bond0 (unregistering): Released all slaves [ 768.796961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 768.812204] team0: Port device team_slave_0 added [ 768.822303] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 768.841017] team0: Port device team_slave_1 added [ 768.848372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 768.865052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 768.984760] device hsr_slave_0 entered promiscuous mode [ 769.021668] device hsr_slave_1 entered promiscuous mode [ 769.061963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 769.069014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 769.139974] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 769.264889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 769.293027] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 769.312881] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 769.320328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 769.336019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 769.351075] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 769.365809] 8021q: adding VLAN 0 to HW filter on device team0 [ 769.379531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 769.395037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 769.408338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 769.420421] bridge0: port 1(bridge_slave_0) entered blocking state [ 769.426848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 769.445677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 769.460515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 769.469934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 769.486695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 769.498074] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.504489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 769.523804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 769.539436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 769.560605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 769.569841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 769.589023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 769.601096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 769.620223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 769.644040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 769.660796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 769.668614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 769.685403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 769.711154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 769.727262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 769.738796] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 769.750266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 769.780909] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 769.827896] 8021q: adding VLAN 0 to HW filter on device batadv0 12:29:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x40002) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) 12:29:45 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) read(r0, 0x0, 0x0) 12:29:45 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) ustat(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 12:29:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, 0x0, 0x0, 0x0) 12:29:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f28ef"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) 12:29:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, 0x0, 0xa}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x8, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:29:45 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) read(r0, 0x0, 0x0) 12:29:45 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x20000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x6) wait4(0x0, &(0x7f0000000180), 0x1, &(0x7f00000003c0)) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), 0xe) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r4 = accept(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0xfffffffffffffe3a) ioctl$int_out(r1, 0x5462, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0xbfaf96f7d93e923, 0x0) 12:29:46 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$sock_x25_SIOCDELRT(r0, 0x89e7, 0x0) 12:29:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:29:46 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) ustat(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 12:29:46 executing program 0: syslog(0x3, &(0x7f0000000000), 0x0) 12:29:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) 12:29:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:29:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername$packet(r1, 0x0, 0x0) 12:29:46 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) ustat(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 12:29:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 771.362550] net_ratelimit: 10 callbacks suppressed [ 771.362559] openvswitch: netlink: Message has 16 unknown bytes. [ 771.454108] openvswitch: netlink: Message has 16 unknown bytes. 12:29:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 12:29:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:29:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, 0x0, 0xa}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x8, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:29:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:29:49 executing program 4: r0 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r0, 0x1000004) ftruncate(r0, 0x0) 12:29:49 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) ustat(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 12:29:49 executing program 4: r0 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r0, 0x1000004) ftruncate(r0, 0x0) 12:29:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) add_key(&(0x7f0000000280)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) sched_setaffinity(0x0, 0x0, 0x0) creat(0x0, 0x0) 12:29:49 executing program 0: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') write$FUSE_INIT(r0, &(0x7f00000005c0)={0x50, 0x0, 0x4, {0x7, 0x1c, 0x1, 0x1000, 0x0, 0x4b5a, 0x4, 0x7}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x282, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, r2}) write$input_event(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0xa, 0x5, 0x0) getresuid(0x0, &(0x7f00000003c0), &(0x7f0000000400)) sendmsg$rds(r3, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000978, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000500)=0xb9b7) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8c082, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) 12:29:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="31dfe0063e3ad5977c0cf8261b3e5220bb8797c9347a1a9e6061989d169908a2c27a613a68220a1ad20853e4e4589f90315d7da42924cbe2f0d51dd4b1a91383bc1d366369d8223be05887b04a2b423b1a017bad1f144975f529611024877dcdd7bf80000000d94f2f22924a7a5e"], 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x2, &(0x7f0000002940)={{0x0, 0x7530}}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x200}, &(0x7f0000000240)=0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) dup2(r5, r4) r6 = semget(0x1, 0x0, 0x82) semtimedop(r6, &(0x7f0000000340)=[{0x7, 0x9}, {0x0, 0x2, 0x1800}, {0x0, 0x1000000, 0x1000}], 0x3, &(0x7f0000002900)={0x77359400}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000029c0)=r7, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000340)}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000002980), 0x10) 12:29:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) add_key(&(0x7f0000000280)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) sched_setaffinity(0x0, 0x0, 0x0) creat(0x0, 0x0) 12:29:49 executing program 4: r0 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r0, 0x1000004) ftruncate(r0, 0x0) 12:29:49 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x75) 12:29:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) add_key(&(0x7f0000000280)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) sched_setaffinity(0x0, 0x0, 0x0) creat(0x0, 0x0) 12:29:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, 0x0, 0xa}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x8, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:29:49 executing program 4: r0 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r0, 0x1000004) ftruncate(r0, 0x0) 12:29:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000200)="c8d63f23", 0x4) close(r0) 12:29:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="31dfe0063e3ad5977c0cf8261b3e5220bb8797c9347a1a9e6061989d169908a2c27a613a68220a1ad20853e4e4589f90315d7da42924cbe2f0d51dd4b1a91383bc1d366369d8223be05887b04a2b423b1a017bad1f144975f529611024877dcdd7bf80000000d94f2f22924a7a5e"], 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x2, &(0x7f0000002940)={{0x0, 0x7530}}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x200}, &(0x7f0000000240)=0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) dup2(r5, r4) r6 = semget(0x1, 0x0, 0x82) semtimedop(r6, &(0x7f0000000340)=[{0x7, 0x9}, {0x0, 0x2, 0x1800}, {0x0, 0x1000000, 0x1000}], 0x3, &(0x7f0000002900)={0x77359400}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000029c0)=r7, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000340)}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000002980), 0x10) 12:29:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) add_key(&(0x7f0000000280)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) sched_setaffinity(0x0, 0x0, 0x0) creat(0x0, 0x0) 12:29:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f023c123f3188a070") 12:29:50 executing program 0: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') write$FUSE_INIT(r0, &(0x7f00000005c0)={0x50, 0x0, 0x4, {0x7, 0x1c, 0x1, 0x1000, 0x0, 0x4b5a, 0x4, 0x7}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x282, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, r2}) write$input_event(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0xa, 0x5, 0x0) getresuid(0x0, &(0x7f00000003c0), &(0x7f0000000400)) sendmsg$rds(r3, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000978, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000500)=0xb9b7) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8c082, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) 12:29:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000200)="c8d63f23", 0x4) close(r0) 12:29:50 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000001200)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001240)={0x8}, &(0x7f0000002280), 0x1000) 12:29:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="31dfe0063e3ad5977c0cf8261b3e5220bb8797c9347a1a9e6061989d169908a2c27a613a68220a1ad20853e4e4589f90315d7da42924cbe2f0d51dd4b1a91383bc1d366369d8223be05887b04a2b423b1a017bad1f144975f529611024877dcdd7bf80000000d94f2f22924a7a5e"], 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x2, &(0x7f0000002940)={{0x0, 0x7530}}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x200}, &(0x7f0000000240)=0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) dup2(r5, r4) r6 = semget(0x1, 0x0, 0x82) semtimedop(r6, &(0x7f0000000340)=[{0x7, 0x9}, {0x0, 0x2, 0x1800}, {0x0, 0x1000000, 0x1000}], 0x3, &(0x7f0000002900)={0x77359400}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000029c0)=r7, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000340)}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000002980), 0x10) 12:29:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000200)="c8d63f23", 0x4) close(r0) 12:29:50 executing program 5: futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x86, 0x0, 0x0, 0x0, 0x0) 12:29:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, 0x0, 0xa}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x8, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:29:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000200)="c8d63f23", 0x4) close(r0) 12:29:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="31dfe0063e3ad5977c0cf8261b3e5220bb8797c9347a1a9e6061989d169908a2c27a613a68220a1ad20853e4e4589f90315d7da42924cbe2f0d51dd4b1a91383bc1d366369d8223be05887b04a2b423b1a017bad1f144975f529611024877dcdd7bf80000000d94f2f22924a7a5e"], 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x2, &(0x7f0000002940)={{0x0, 0x7530}}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x200}, &(0x7f0000000240)=0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) dup2(r5, r4) r6 = semget(0x1, 0x0, 0x82) semtimedop(r6, &(0x7f0000000340)=[{0x7, 0x9}, {0x0, 0x2, 0x1800}, {0x0, 0x1000000, 0x1000}], 0x3, &(0x7f0000002900)={0x77359400}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000029c0)=r7, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000340)}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000002980), 0x10) 12:29:50 executing program 5: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x27b, 0x0) 12:29:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) epoll_create1(0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) 12:29:50 executing program 0: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') write$FUSE_INIT(r0, &(0x7f00000005c0)={0x50, 0x0, 0x4, {0x7, 0x1c, 0x1, 0x1000, 0x0, 0x4b5a, 0x4, 0x7}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x282, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, r2}) write$input_event(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0xa, 0x5, 0x0) getresuid(0x0, &(0x7f00000003c0), &(0x7f0000000400)) sendmsg$rds(r3, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000978, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000500)=0xb9b7) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8c082, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) 12:29:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) 12:29:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)) 12:29:51 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/233, 0xe9}], 0x1, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x12}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1}}], 0x48}, 0x0) 12:29:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xc7, {0x0}}, 0x18) 12:29:51 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x9f0000, 0x7, 0x0, [], 0x0}) 12:29:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) 12:29:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) recvmmsg(r0, &(0x7f00000034c0)=[{{&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000000b40), 0x0, 0x0, 0x0, 0x2}, 0x7fff}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f40)=""/49, 0x31}, {&(0x7f0000000f80)=""/179, 0xb3}], 0x2, &(0x7f0000001080)=""/28, 0x1c}, 0x3}], 0x2, 0x121, &(0x7f0000003680)={0x0, 0x1c9c380}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000036c0), 0x14) getsockopt(r0, 0x200400000114, 0x2000000002718, &(0x7f00000002c0)=""/1, &(0x7f0000000080)=0x1) 12:29:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xa5ec2f9) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/98, 0x20000922}], 0x1}}], 0x1, 0x0, 0x0) 12:29:51 executing program 4: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x0) 12:29:51 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x80033f, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x5}) 12:29:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x400001, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000cfe000/0x4000)=nil, &(0x7f0000d01000/0x4000)=nil, &(0x7f0000cfe000/0x3000)=nil, &(0x7f0000d04000/0x2000)=nil, &(0x7f0000d02000/0x4000)=nil, &(0x7f0000cfe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cff000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000140)="db3ff4925bcf422791c216b336f9c5a25e83f8e5f772c814b4bfffa21ff3f830ca4298156cadf8d5eb2b1740", 0x2c}, 0x68) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000600)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002003f70f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x1200000000000000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000002c0)={0x8, 0x9, 0x7, 0x3, 0x9}) timer_create(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r4, 0x0) timer_create(0x4, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r6 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c, 0x798b30c8cdfb545b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000500)="c7d4bf171b76bc0a2b25109573c26340cfec74952cb90dc3a02263d2b0a983478305597a62cdea3236f56957cbd033bff9a259f1955bb6b252b6d412d051f0a7c3d8c9d0d84ef443cb396e61926998f23080cb38af7cba401edd30a4465451c37c499262ba69a728f8b3727be0193bc97285007c71311483b4bde1c667b78e5ac0217fd1aa621c09ae788cef37ac4e60ffd3c76b5fa4318d56d399db9d546dc7309f11586e5214e4452aa3c9522a2f21a55675a25be24d77af9e33f7884af7fdfdd0f6cfe0c870fdea18dc77596fbc758b18ca84599a646fb0a1a2af", 0xdc}], 0x1}, 0x4972bf61}, {{0x0, 0x0, &(0x7f00000060c0)}, 0x7}], 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:29:51 executing program 0: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') write$FUSE_INIT(r0, &(0x7f00000005c0)={0x50, 0x0, 0x4, {0x7, 0x1c, 0x1, 0x1000, 0x0, 0x4b5a, 0x4, 0x7}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x282, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, r2}) write$input_event(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0xa, 0x5, 0x0) getresuid(0x0, &(0x7f00000003c0), &(0x7f0000000400)) sendmsg$rds(r3, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000978, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000500)=0xb9b7) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8c082, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) [ 776.093076] overlayfs: filesystem on './file0' not supported as upperdir 12:29:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu[cct.sta\x00\x00<2g\xf6/\x87\x9f\xba\xea?*\x81^\xda7\xb4P\xad\xfc;j\xbe;\xdd\xcf\xf2\x7fK\xda\xc2\xe8F+=\xce9\xf0&H\x7f\xdaP?\xbb\xa1\xb6\x18_\xd0_\x9bg\xf0\xc9\xab\xba3\xde\xcc\x97K\xca\xffY\xf2\xaa\x1e\x8ec\xea\xfa\xef.V2T\x1a\x10\x80\xdc\xcd|g\x16A\x97\xd5DL\x04\xdd\x7f\xcd\x16JC\xa8\xc2B\xb1u[\x066x\x9d\xa0\x13X5\xbf\"F\x98\xff\x02\xc4\xdd\xcf\xed@1\xb0\x17\x89\x12\xa3tF\xdc,n\xdd\x86\xae\xe8\'B\x8fX\xe1\x13lB\x98~\xeb\xb0\xef\xc6\xd2W\xf0\xa9x\xe2\x8dXx\xa9\xf7MmR\xa6\x9f\x98bQ\xba\xf0\xc4\xb4e#P\xb0', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) fstat(r1, &(0x7f0000000200)) 12:29:51 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x80033f, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x5}) 12:29:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000000070502ff0080fffdffff020a0000000c00010003a24e007d0a00010c000500000022ff02f10000"], 0x2c}}, 0x0) 12:29:52 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x80033f, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x5}) 12:29:52 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = open(&(0x7f0000000040)='./fi.e1\x8c\x00', 0x80241, 0x0) write$P9_RWRITE(r2, &(0x7f0000000240)={0xfffffffffffffd94}, 0x9) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/45, 0x2d}], 0x1) [ 776.635214] netlink: 'syz-executor4': attribute type 5 has an invalid length. 12:29:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0) clone(0x2182001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x80000000000040, &(0x7f0000000080), 0x5000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 12:29:52 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x1, @vbi}) 12:29:52 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x80033f, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x5}) 12:29:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 12:29:52 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = open(&(0x7f0000000040)='./fi.e1\x8c\x00', 0x80241, 0x0) write$P9_RWRITE(r2, &(0x7f0000000240)={0xfffffffffffffd94}, 0x9) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/45, 0x2d}], 0x1) [ 777.222710] FAT-fs (loop5): Directory bread(block 112) failed [ 777.228673] FAT-fs (loop5): Directory bread(block 113) failed [ 777.271444] FAT-fs (loop5): Directory bread(block 114) failed [ 777.280390] FAT-fs (loop5): Directory bread(block 115) failed [ 777.331477] FAT-fs (loop5): Directory bread(block 116) failed [ 777.442843] FAT-fs (loop5): Directory bread(block 117) failed [ 777.466085] FAT-fs (loop5): Directory bread(block 118) failed [ 777.478954] FAT-fs (loop5): Directory bread(block 119) failed [ 777.493188] FAT-fs (loop5): Directory bread(block 120) failed [ 777.514833] FAT-fs (loop5): Directory bread(block 121) failed 12:29:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x400001, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000cfe000/0x4000)=nil, &(0x7f0000d01000/0x4000)=nil, &(0x7f0000cfe000/0x3000)=nil, &(0x7f0000d04000/0x2000)=nil, &(0x7f0000d02000/0x4000)=nil, &(0x7f0000cfe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cff000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000140)="db3ff4925bcf422791c216b336f9c5a25e83f8e5f772c814b4bfffa21ff3f830ca4298156cadf8d5eb2b1740", 0x2c}, 0x68) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000600)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002003f70f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x1200000000000000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000002c0)={0x8, 0x9, 0x7, 0x3, 0x9}) timer_create(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r4, 0x0) timer_create(0x4, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r6 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c, 0x798b30c8cdfb545b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000500)="c7d4bf171b76bc0a2b25109573c26340cfec74952cb90dc3a02263d2b0a983478305597a62cdea3236f56957cbd033bff9a259f1955bb6b252b6d412d051f0a7c3d8c9d0d84ef443cb396e61926998f23080cb38af7cba401edd30a4465451c37c499262ba69a728f8b3727be0193bc97285007c71311483b4bde1c667b78e5ac0217fd1aa621c09ae788cef37ac4e60ffd3c76b5fa4318d56d399db9d546dc7309f11586e5214e4452aa3c9522a2f21a55675a25be24d77af9e33f7884af7fdfdd0f6cfe0c870fdea18dc77596fbc758b18ca84599a646fb0a1a2af", 0xdc}], 0x1}, 0x4972bf61}, {{0x0, 0x0, &(0x7f00000060c0)}, 0x7}], 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:29:53 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000005c0)='syz0\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000017c0)=0xfff, 0x3) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001740)={0x0, r0, 0x7a8, 0x9, 0x1, 0xfffffffffffffffc}) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) getdents64(r5, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000004c0)={r3, 0x6, 0x7, 0xffffffffa45c1cbc}, 0x10) 12:29:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 12:29:53 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = open(&(0x7f0000000040)='./fi.e1\x8c\x00', 0x80241, 0x0) write$P9_RWRITE(r2, &(0x7f0000000240)={0xfffffffffffffd94}, 0x9) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/45, 0x2d}], 0x1) 12:29:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 12:29:53 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 12:29:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 12:29:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 12:29:53 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = open(&(0x7f0000000040)='./fi.e1\x8c\x00', 0x80241, 0x0) write$P9_RWRITE(r2, &(0x7f0000000240)={0xfffffffffffffd94}, 0x9) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/45, 0x2d}], 0x1) 12:29:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 12:29:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x400001, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000cfe000/0x4000)=nil, &(0x7f0000d01000/0x4000)=nil, &(0x7f0000cfe000/0x3000)=nil, &(0x7f0000d04000/0x2000)=nil, &(0x7f0000d02000/0x4000)=nil, &(0x7f0000cfe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cff000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000140)="db3ff4925bcf422791c216b336f9c5a25e83f8e5f772c814b4bfffa21ff3f830ca4298156cadf8d5eb2b1740", 0x2c}, 0x68) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000600)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002003f70f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x1200000000000000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000002c0)={0x8, 0x9, 0x7, 0x3, 0x9}) timer_create(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r4, 0x0) timer_create(0x4, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r6 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c, 0x798b30c8cdfb545b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000500)="c7d4bf171b76bc0a2b25109573c26340cfec74952cb90dc3a02263d2b0a983478305597a62cdea3236f56957cbd033bff9a259f1955bb6b252b6d412d051f0a7c3d8c9d0d84ef443cb396e61926998f23080cb38af7cba401edd30a4465451c37c499262ba69a728f8b3727be0193bc97285007c71311483b4bde1c667b78e5ac0217fd1aa621c09ae788cef37ac4e60ffd3c76b5fa4318d56d399db9d546dc7309f11586e5214e4452aa3c9522a2f21a55675a25be24d77af9e33f7884af7fdfdd0f6cfe0c870fdea18dc77596fbc758b18ca84599a646fb0a1a2af", 0xdc}], 0x1}, 0x4972bf61}, {{0x0, 0x0, &(0x7f00000060c0)}, 0x7}], 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:29:54 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 12:29:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 778.885075] FAT-fs (loop5): Directory bread(block 112) failed [ 778.899728] FAT-fs (loop5): Directory bread(block 113) failed [ 778.914391] FAT-fs (loop5): Directory bread(block 114) failed [ 778.933557] FAT-fs (loop5): Directory bread(block 115) failed [ 778.939708] FAT-fs (loop5): Directory bread(block 116) failed [ 778.964065] FAT-fs (loop5): Directory bread(block 117) failed [ 778.970273] FAT-fs (loop5): Directory bread(block 118) failed [ 778.983990] FAT-fs (loop5): Directory bread(block 119) failed [ 779.000825] FAT-fs (loop5): Directory bread(block 120) failed [ 779.011863] FAT-fs (loop5): Directory bread(block 121) failed 12:29:56 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000005c0)='syz0\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000017c0)=0xfff, 0x3) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001740)={0x0, r0, 0x7a8, 0x9, 0x1, 0xfffffffffffffffc}) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) getdents64(r5, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000004c0)={r3, 0x6, 0x7, 0xffffffffa45c1cbc}, 0x10) 12:29:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 12:29:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 12:29:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 12:29:56 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 12:29:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x400001, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000cfe000/0x4000)=nil, &(0x7f0000d01000/0x4000)=nil, &(0x7f0000cfe000/0x3000)=nil, &(0x7f0000d04000/0x2000)=nil, &(0x7f0000d02000/0x4000)=nil, &(0x7f0000cfe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cff000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000140)="db3ff4925bcf422791c216b336f9c5a25e83f8e5f772c814b4bfffa21ff3f830ca4298156cadf8d5eb2b1740", 0x2c}, 0x68) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000600)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002003f70f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x1200000000000000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000002c0)={0x8, 0x9, 0x7, 0x3, 0x9}) timer_create(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r4, 0x0) timer_create(0x4, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r6 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c, 0x798b30c8cdfb545b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000500)="c7d4bf171b76bc0a2b25109573c26340cfec74952cb90dc3a02263d2b0a983478305597a62cdea3236f56957cbd033bff9a259f1955bb6b252b6d412d051f0a7c3d8c9d0d84ef443cb396e61926998f23080cb38af7cba401edd30a4465451c37c499262ba69a728f8b3727be0193bc97285007c71311483b4bde1c667b78e5ac0217fd1aa621c09ae788cef37ac4e60ffd3c76b5fa4318d56d399db9d546dc7309f11586e5214e4452aa3c9522a2f21a55675a25be24d77af9e33f7884af7fdfdd0f6cfe0c870fdea18dc77596fbc758b18ca84599a646fb0a1a2af", 0xdc}], 0x1}, 0x4972bf61}, {{0x0, 0x0, &(0x7f00000060c0)}, 0x7}], 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:29:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 12:29:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 12:29:56 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000005c0)='syz0\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000017c0)=0xfff, 0x3) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001740)={0x0, r0, 0x7a8, 0x9, 0x1, 0xfffffffffffffffc}) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) getdents64(r5, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000004c0)={r3, 0x6, 0x7, 0xffffffffa45c1cbc}, 0x10) 12:29:56 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 12:29:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 12:29:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 12:29:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x5420) 12:29:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004780)={&(0x7f0000004300)={0x14}, 0xfffffee1}}, 0x0) 12:29:57 executing program 4: r0 = getpid() perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x4000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e24, 0xda, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000900)) r3 = socket$inet6(0xa, 0x40000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) fchown(r3, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000580), 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x9, 0xffffffffffffffe1, 0x100000001, 0x9, 0x81}, &(0x7f00000004c0)=0x14) listen(r3, 0x18) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:29:57 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000005c0)='syz0\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000017c0)=0xfff, 0x3) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001740)={0x0, r0, 0x7a8, 0x9, 0x1, 0xfffffffffffffffc}) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) getdents64(r5, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000004c0)={r3, 0x6, 0x7, 0xffffffffa45c1cbc}, 0x10) 12:29:57 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000001440)=0x4) 12:29:57 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000005c0)='syz0\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000017c0)=0xfff, 0x3) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001740)={0x0, r0, 0x7a8, 0x9, 0x1, 0xfffffffffffffffc}) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) getdents64(r5, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000004c0)={r3, 0x6, 0x7, 0xffffffffa45c1cbc}, 0x10) 12:29:57 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 12:29:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='vcan0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 12:29:57 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x1, 0x1}) 12:29:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8971, &(0x7f0000000080)={'syz_tun\x00', 0x0}) close(r2) close(r1) 12:29:58 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000000c0)) 12:29:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000000e80)="d763ec98de31f5dc47bd7ae5eeceba2e977e432f103b988c19d71150515b1e85734b186237ec9b9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb0123281d4150b0506e8f00c4590b571e43dc126ea669e8e4e2c88f4b8cf4b4540dd7d1bb2981a7fb052afed9c842be23349319c9ef8d893fd656f968ea7e389dc9d942f7a88e123a00f0a215c4281e732e613eeab652fcd162b62bc2d6707625c5d46cefdefc69190f2c3cc9560781c21591b8df9c0887f4c6efd4bc0dba9d990", 0xd1, 0xfffffffffffffffe, 0x0, 0x0) 12:29:58 executing program 4: r0 = getpid() perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x4000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e24, 0xda, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000900)) r3 = socket$inet6(0xa, 0x40000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) fchown(r3, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000580), 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x9, 0xffffffffffffffe1, 0x100000001, 0x9, 0x81}, &(0x7f00000004c0)=0x14) listen(r3, 0x18) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:29:58 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000005c0)='syz0\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000017c0)=0xfff, 0x3) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001740)={0x0, r0, 0x7a8, 0x9, 0x1, 0xfffffffffffffffc}) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) getdents64(r5, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000004c0)={r3, 0x6, 0x7, 0xffffffffa45c1cbc}, 0x10) 12:29:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) listen(r1, 0x0) 12:29:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8971, &(0x7f0000000080)={'syz_tun\x00', 0x0}) close(r2) close(r1) 12:29:58 executing program 5: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000700)={0x5, 0x70, 0x4, 0x80000001, 0x0, 0x0, 0x0, 0x50d6bf0b, 0x0, 0x0, 0x2710, 0x0, 0x8, 0x7, 0x5, 0x0, 0x0, 0x1, 0x0, 0xd5d, 0x0, 0x90b2, 0x100, 0x0, 0x0, 0x4, 0x5, 0x5, 0xf0, 0x8, 0x4, 0x7fff, 0x0, 0x0, 0x1f, 0x401, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0xec7b}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x80, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7ff, 0x400, 0x4, 0x80, 0x5, 0x100000001, 0x200, 0xaac, 0x0, 0x0, 0x7fff, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x20004, 0x1, 0x6, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = add_key(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r3) socket$kcm(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xa73, 0x0, 0x7fff, 0x4, 0x0, 0x0, 0x4, 0x8, 0xc0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x102000000000000, 0x0, 0x0, 0x101, 0x2, 0xfffffffffffffff7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0xa90, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x4}, 0x8604, 0x6, 0x62, 0x0, 0x400, 0x7ff}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000340)=r1) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffd455, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000400)={r2}) socket$kcm(0x29, 0x7, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2b, 0x5, 0x0) 12:30:00 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000005c0)='syz0\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000017c0)=0xfff, 0x3) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001740)={0x0, r0, 0x7a8, 0x9, 0x1, 0xfffffffffffffffc}) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) getdents64(r5, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000004c0)={r3, 0x6, 0x7, 0xffffffffa45c1cbc}, 0x10) 12:30:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8971, &(0x7f0000000080)={'syz_tun\x00', 0x0}) close(r2) close(r1) 12:30:00 executing program 4: r0 = getpid() perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x4000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e24, 0xda, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000900)) r3 = socket$inet6(0xa, 0x40000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) fchown(r3, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000580), 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x9, 0xffffffffffffffe1, 0x100000001, 0x9, 0x81}, &(0x7f00000004c0)=0x14) listen(r3, 0x18) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:30:00 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000100)) 12:30:00 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x2, 0x73) r1 = socket$kcm(0xa, 0x2, 0x73) close(r1) 12:30:00 executing program 0: socket$inet(0x2, 0x80003, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x6488}, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f00000000c0)) 12:30:00 executing program 0: socket$inet(0x2, 0x80003, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x6488}, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f00000000c0)) 12:30:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x80000001) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)='L', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) dup3(r1, r0, 0x0) 12:30:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8971, &(0x7f0000000080)={'syz_tun\x00', 0x0}) close(r2) close(r1) 12:30:01 executing program 0: socket$inet(0x2, 0x80003, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x6488}, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f00000000c0)) 12:30:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x80000001) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)='L', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) dup3(r1, r0, 0x0) 12:30:01 executing program 4: r0 = getpid() perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x4000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e24, 0xda, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000900)) r3 = socket$inet6(0xa, 0x40000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) fchown(r3, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000580), 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x9, 0xffffffffffffffe1, 0x100000001, 0x9, 0x81}, &(0x7f00000004c0)=0x14) listen(r3, 0x18) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:30:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 12:30:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x80000001) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)='L', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) dup3(r1, r0, 0x0) 12:30:02 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_extract_tcp_res(0x0, 0x0, 0x10000000) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x7, 0x5, 0x5000000000000000}) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') open(&(0x7f0000000440)='./file0\x00', 0x48a301, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="e00000027f003e9571f300000040009207e3309e3c7f07f2409b0000000000000000"], 0x1) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, &(0x7f00000000c0)='^') 12:30:02 executing program 0: socket$inet(0x2, 0x80003, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x6488}, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f00000000c0)) 12:30:02 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80) 12:30:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:30:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:30:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x80000001) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)='L', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) dup3(r1, r0, 0x0) 12:30:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 12:30:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) rename(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000700)='./file0/../file0/../file0\x00') 12:30:02 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltaction={0x2c, 0x31, 0x301, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}]}, 0x2c}}, 0x0) 12:30:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f0000000000)={0x81}) 12:30:02 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_extract_tcp_res(0x0, 0x0, 0x10000000) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x7, 0x5, 0x5000000000000000}) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') open(&(0x7f0000000440)='./file0\x00', 0x48a301, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="e00000027f003e9571f300000040009207e3309e3c7f07f2409b0000000000000000"], 0x1) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, &(0x7f00000000c0)='^') 12:30:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000000c0)=@routing, 0x8) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:30:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x34, 0x20, 0x3, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x14, 0x2, @local}]}, 0x34}}, 0x0) 12:30:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) [ 786.923808] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 787.002888] usb usb9: usbfs: process 22606 (syz-executor5) did not claim interface 0 before use 12:30:02 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 12:30:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0xffff86dd, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x4788}}, 0x80, 0x0}}], 0x1, 0x0) 12:30:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000000c0)=@routing, 0x8) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:30:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local}, 0xfdf7) 12:30:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 12:30:03 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6009, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x2) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='squashfs\x00', 0x0, 0x0) 12:30:03 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_extract_tcp_res(0x0, 0x0, 0x10000000) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x7, 0x5, 0x5000000000000000}) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') open(&(0x7f0000000440)='./file0\x00', 0x48a301, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="e00000027f003e9571f300000040009207e3309e3c7f07f2409b0000000000000000"], 0x1) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, &(0x7f00000000c0)='^') 12:30:03 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x2) 12:30:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000000c0)=@routing, 0x8) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 787.496748] print_req_error: 52 callbacks suppressed [ 787.496762] print_req_error: I/O error, dev loop10, sector 0 flags 0 [ 787.510075] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 787.517223] squashfs: SQUASHFS error: unable to read squashfs_super_block [ 787.534259] print_req_error: I/O error, dev loop10, sector 0 flags 0 12:30:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0x3f2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000002c0)=0x91) [ 787.540817] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 787.547786] squashfs: SQUASHFS error: unable to read squashfs_super_block 12:30:03 executing program 3: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)="480000001400199009004b0101048c590a880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) 12:30:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") socket$inet(0x2, 0x1, 0x3) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x1000008912, &(0x7f00000000c0)) close(0xffffffffffffffff) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) write$binfmt_elf32(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002dfa08df3e87c8e4000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099cb176c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f0000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffffffffffff0000000000000000000042ba3d1987b6032a1fe9f3bf33e16775b2de7d5511f30b589914ed13d7a640048afc6e367620fa6d83280fea392b519f311648cc5578c5156e427f82cadacef845dbd001a7ef9eb2df20eab1744456b97a7e7638ffb0697ac7a90b68dd568c256e"], 0x5b1) bind$alg(r2, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(aegis128-generic)\x00'}, 0x58) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r1, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x0) 12:30:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000000c0)=@routing, 0x8) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:30:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\xd1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7[\x1f\xe8\xaf\xb4N\xe8\xdf\v5\xa0\xfdj\x1f\x02\x00\xd3\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\x00\x00') sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 12:30:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(r1, r1) 12:30:03 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_extract_tcp_res(0x0, 0x0, 0x10000000) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x7, 0x5, 0x5000000000000000}) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') open(&(0x7f0000000440)='./file0\x00', 0x48a301, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="e00000027f003e9571f300000040009207e3309e3c7f07f2409b0000000000000000"], 0x1) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, &(0x7f00000000c0)='^') 12:30:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000280), 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 12:30:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x5c5, 0x0, 0x0) 12:30:03 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000300)={0xfffffffffffffffb}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000140)={0xfffffffffffff6b2}, 0x0, 0x0, 0x8) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 12:30:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 12:30:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x5c5, 0x0, 0x0) 12:30:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x5c5, 0x0, 0x0) 12:30:04 executing program 3: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)="480000001400199009004b0101048c590a880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) 12:30:04 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 12:30:04 executing program 0: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x68, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000300000000000000"]}, 0xe0) 12:30:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x5c5, 0x0, 0x0) 12:30:04 executing program 3: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)="480000001400199009004b0101048c590a880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) 12:30:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 788.826773] kernel msg: ebtables bug: please report to author: entries_size too small 12:30:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x5c5, 0x0, 0x0) 12:30:04 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) open(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0xfffffff0}}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) 12:30:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x402, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000180)={"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"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) ioctl$TCSETAF(r1, 0x541b, &(0x7f0000000000)) 12:30:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) write$cgroup_pid(r1, &(0x7f0000000000), 0xb) 12:30:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x5c5, 0x0, 0x0) 12:30:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) write$cgroup_pid(r1, &(0x7f0000000000), 0xb) 12:30:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x5c5, 0x0, 0x0) 12:30:05 executing program 3: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)="480000001400199009004b0101048c590a880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) 12:30:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) write$cgroup_pid(r1, &(0x7f0000000000), 0xb) 12:30:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0xfd, 0x1ff) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:30:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000005940)={0x1, @pix_mp}) 12:30:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) write$cgroup_pid(r1, &(0x7f0000000000), 0xb) 12:30:05 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000002}}}}}, 0x0) 12:30:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000005940)={0x1, @pix_mp}) 12:30:05 executing program 4: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000d11000), &(0x7f0000000180)=0x4) 12:30:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000005940)={0x1, @pix_mp}) 12:30:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:30:05 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x7d, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd348061ec82ee1850b35616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) 12:30:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 790.070478] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) 12:30:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0xfd, 0x1ff) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:30:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000005940)={0x1, @pix_mp}) 12:30:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000042bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000020000002d6405000000000045040400010000000704000001000000b7050000000000006a0a10fe11000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:30:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000100)="66dcf3befeec7f97062fb20f8f3ccc784ec082b2fe0363a9a624e3ab04f8b7580797e3832d589b92d9ad7963dcb9b0bb81afd2c84fcbccc302bba457e9c47611a5e2302f759f09032026158bffc236598c55dd995eb4daecc25606bcef91aa5d4e382cf081ac84637ef9d163d12f1b3170d6e9e8b0d83358f9668900928934c7d861f66f2555bc8696b0d9f4187df7ffb37409b6d89846c12e70ca7dc0cb08", 0x0, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x100000000000, 0x1000, 0x0, [0xfffffffe]}) close(r0) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x37e, 0x1, 0x7, 0x0, 0x13, 0x20000, 0xc, 0x101, 0x7, 0x796, 0xef53, 0x0, 0x3f, 0x0, 0x3ce1, 0x4, 0x400, 0x2, 0x6, 0xff, 0x0, 0x4, 0x7, 0x0, 0x9, 0x3, 0x6, 0x0, 0xd6e, 0xbd1, 0x7fffffff, 0x800, 0x3, 0x1, 0x0, 0x0, 0x430, 0x0, @perf_config_ext={0x7, 0x7}, 0x20000, 0xfff, 0x66, 0x0, 0x1be, 0x7, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0xb) 12:30:05 executing program 4: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000d11000), &(0x7f0000000180)=0x4) 12:30:06 executing program 1: clone(0x1007ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, r1) r2 = getpid() exit_group(0x0) tgkill(r2, r2, 0x0) 12:30:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000001780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x58}, 0x0) [ 790.438005] atomic_op 000000003e1e2000 conn xmit_atomic (null) 12:30:06 executing program 4: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000d11000), &(0x7f0000000180)=0x4) 12:30:06 executing program 1: unshare(0x8020400) r0 = mq_open(&(0x7f0000000080)='!selinuxselinux\x00', 0x8c2, 0x0, 0x0) ftruncate(r0, 0x80000003) [ 790.570362] atomic_op 00000000e7071673 conn xmit_atomic (null) 12:30:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000100)="66dcf3befeec7f97062fb20f8f3ccc784ec082b2fe0363a9a624e3ab04f8b7580797e3832d589b92d9ad7963dcb9b0bb81afd2c84fcbccc302bba457e9c47611a5e2302f759f09032026158bffc236598c55dd995eb4daecc25606bcef91aa5d4e382cf081ac84637ef9d163d12f1b3170d6e9e8b0d83358f9668900928934c7d861f66f2555bc8696b0d9f4187df7ffb37409b6d89846c12e70ca7dc0cb08", 0x0, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x100000000000, 0x1000, 0x0, [0xfffffffe]}) close(r0) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x37e, 0x1, 0x7, 0x0, 0x13, 0x20000, 0xc, 0x101, 0x7, 0x796, 0xef53, 0x0, 0x3f, 0x0, 0x3ce1, 0x4, 0x400, 0x2, 0x6, 0xff, 0x0, 0x4, 0x7, 0x0, 0x9, 0x3, 0x6, 0x0, 0xd6e, 0xbd1, 0x7fffffff, 0x800, 0x3, 0x1, 0x0, 0x0, 0x430, 0x0, @perf_config_ext={0x7, 0x7}, 0x20000, 0xfff, 0x66, 0x0, 0x1be, 0x7, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0xb) 12:30:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0xfd, 0x1ff) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:30:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:30:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80400000000013, &(0x7f0000000080)="ab3fa861", 0x4) 12:30:06 executing program 4: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000d11000), &(0x7f0000000180)=0x4) 12:30:06 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$sock_bt_hci(r0, 0x0, &(0x7f00000000c0)="f6") sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x106000, 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{}, "7ed448b5c16dad49a42c72c7fb70559faa4afd39942bdc"}, 0x37) r3 = socket(0x0, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000140)=@v3={0x3000000, [{0x3, 0x2ef}, {0xffffffff, 0x9}], r4}, 0x18, 0x2) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 12:30:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0xfd, 0x1ff) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:30:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000100)="66dcf3befeec7f97062fb20f8f3ccc784ec082b2fe0363a9a624e3ab04f8b7580797e3832d589b92d9ad7963dcb9b0bb81afd2c84fcbccc302bba457e9c47611a5e2302f759f09032026158bffc236598c55dd995eb4daecc25606bcef91aa5d4e382cf081ac84637ef9d163d12f1b3170d6e9e8b0d83358f9668900928934c7d861f66f2555bc8696b0d9f4187df7ffb37409b6d89846c12e70ca7dc0cb08", 0x0, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x100000000000, 0x1000, 0x0, [0xfffffffe]}) close(r0) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x37e, 0x1, 0x7, 0x0, 0x13, 0x20000, 0xc, 0x101, 0x7, 0x796, 0xef53, 0x0, 0x3f, 0x0, 0x3ce1, 0x4, 0x400, 0x2, 0x6, 0xff, 0x0, 0x4, 0x7, 0x0, 0x9, 0x3, 0x6, 0x0, 0xd6e, 0xbd1, 0x7fffffff, 0x800, 0x3, 0x1, 0x0, 0x0, 0x430, 0x0, @perf_config_ext={0x7, 0x7}, 0x20000, 0xfff, 0x66, 0x0, 0x1be, 0x7, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0xb) 12:30:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0xffffffffffffffff) 12:30:06 executing program 5: setrlimit(0x8, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) mmap(&(0x7f0000912000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 12:30:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\xe1z\xa4', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 12:30:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000100)="66dcf3befeec7f97062fb20f8f3ccc784ec082b2fe0363a9a624e3ab04f8b7580797e3832d589b92d9ad7963dcb9b0bb81afd2c84fcbccc302bba457e9c47611a5e2302f759f09032026158bffc236598c55dd995eb4daecc25606bcef91aa5d4e382cf081ac84637ef9d163d12f1b3170d6e9e8b0d83358f9668900928934c7d861f66f2555bc8696b0d9f4187df7ffb37409b6d89846c12e70ca7dc0cb08", 0x0, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x100000000000, 0x1000, 0x0, [0xfffffffe]}) close(r0) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x37e, 0x1, 0x7, 0x0, 0x13, 0x20000, 0xc, 0x101, 0x7, 0x796, 0xef53, 0x0, 0x3f, 0x0, 0x3ce1, 0x4, 0x400, 0x2, 0x6, 0xff, 0x0, 0x4, 0x7, 0x0, 0x9, 0x3, 0x6, 0x0, 0xd6e, 0xbd1, 0x7fffffff, 0x800, 0x3, 0x1, 0x0, 0x0, 0x430, 0x0, @perf_config_ext={0x7, 0x7}, 0x20000, 0xfff, 0x66, 0x0, 0x1be, 0x7, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0xb) 12:30:07 executing program 5: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000280)=0xb) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:30:07 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$sock_bt_hci(r0, 0x0, &(0x7f00000000c0)="f6") sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x106000, 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{}, "7ed448b5c16dad49a42c72c7fb70559faa4afd39942bdc"}, 0x37) r3 = socket(0x0, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000140)=@v3={0x3000000, [{0x3, 0x2ef}, {0xffffffff, 0x9}], r4}, 0x18, 0x2) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 12:30:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}}, 0x0) 12:30:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$sock_bt_hci(r0, 0x0, &(0x7f00000000c0)="f6") sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x106000, 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{}, "7ed448b5c16dad49a42c72c7fb70559faa4afd39942bdc"}, 0x37) r3 = socket(0x0, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000140)=@v3={0x3000000, [{0x3, 0x2ef}, {0xffffffff, 0x9}], r4}, 0x18, 0x2) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 12:30:07 executing program 0: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = getpid() r4 = getpgid(0x0) rt_tgsigqueueinfo(r3, r4, 0x1f, &(0x7f0000000100)={0x10, 0x2, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000001c0)=0x3, 0x4) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) fcntl$setsig(r2, 0xa, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000001140)='hfs\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@codepage={'codepage', 0x3d, 'cp775'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) [ 791.833942] hfs: can't find a HFS filesystem on dev loop2 [ 791.937802] hfs: can't find a HFS filesystem on dev loop2 12:30:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000001140)='hfs\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@codepage={'codepage', 0x3d, 'cp775'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 12:30:07 executing program 0: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = getpid() r4 = getpgid(0x0) rt_tgsigqueueinfo(r3, r4, 0x1f, &(0x7f0000000100)={0x10, 0x2, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000001c0)=0x3, 0x4) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) fcntl$setsig(r2, 0xa, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}}, 0x0) [ 792.222233] hfs: can't find a HFS filesystem on dev loop2 12:30:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000001140)='hfs\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@codepage={'codepage', 0x3d, 'cp775'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 12:30:08 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$sock_bt_hci(r0, 0x0, &(0x7f00000000c0)="f6") sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x106000, 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{}, "7ed448b5c16dad49a42c72c7fb70559faa4afd39942bdc"}, 0x37) r3 = socket(0x0, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000140)=@v3={0x3000000, [{0x3, 0x2ef}, {0xffffffff, 0x9}], r4}, 0x18, 0x2) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 12:30:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$sock_bt_hci(r0, 0x0, &(0x7f00000000c0)="f6") sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x106000, 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{}, "7ed448b5c16dad49a42c72c7fb70559faa4afd39942bdc"}, 0x37) r3 = socket(0x0, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000140)=@v3={0x3000000, [{0x3, 0x2ef}, {0xffffffff, 0x9}], r4}, 0x18, 0x2) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) [ 792.501058] hfs: can't find a HFS filesystem on dev loop2 12:30:08 executing program 5: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000280)=0xb) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:30:08 executing program 0: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = getpid() r4 = getpgid(0x0) rt_tgsigqueueinfo(r3, r4, 0x1f, &(0x7f0000000100)={0x10, 0x2, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000001c0)=0x3, 0x4) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) fcntl$setsig(r2, 0xa, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000001140)='hfs\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@codepage={'codepage', 0x3d, 'cp775'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 12:30:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}}, 0x0) [ 792.947311] hfs: can't find a HFS filesystem on dev loop2 12:30:08 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000480)=0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={0x0}, 0x10) clock_gettime(0x0, &(0x7f0000000900)) r4 = accept$alg(r2, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000500)) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) mq_timedsend(r3, &(0x7f0000000180), 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e20, 0xcb, @remote, 0x3}}, 0x0, 0x838}, &(0x7f00000005c0)=0x90) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x0, 0x0, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0xa440, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x0, 0x9, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, 0x0, 0x0) getpeername$unix(r3, &(0x7f0000000380), &(0x7f0000000240)=0x6e) 12:30:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}}, 0x0) 12:30:09 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$sock_bt_hci(r0, 0x0, &(0x7f00000000c0)="f6") sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x106000, 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{}, "7ed448b5c16dad49a42c72c7fb70559faa4afd39942bdc"}, 0x37) r3 = socket(0x0, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000140)=@v3={0x3000000, [{0x3, 0x2ef}, {0xffffffff, 0x9}], r4}, 0x18, 0x2) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 12:30:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x1d}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000180)={0xfffffffffffffffe, 0x2, 0x80000001, 0x9}, 0x6) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000300), 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x1600, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 12:30:09 executing program 0: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = getpid() r4 = getpgid(0x0) rt_tgsigqueueinfo(r3, r4, 0x1f, &(0x7f0000000100)={0x10, 0x2, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000001c0)=0x3, 0x4) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) fcntl$setsig(r2, 0xa, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:09 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$sock_bt_hci(r0, 0x0, &(0x7f00000000c0)="f6") sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x106000, 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{}, "7ed448b5c16dad49a42c72c7fb70559faa4afd39942bdc"}, 0x37) r3 = socket(0x0, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000140)=@v3={0x3000000, [{0x3, 0x2ef}, {0xffffffff, 0x9}], r4}, 0x18, 0x2) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) [ 793.706463] IPVS: ftp: loaded support on port[0] = 21 12:30:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_eeprom={0x1c}}) close(r2) close(r1) 12:30:09 executing program 0: creat(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@remote}) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 12:30:09 executing program 5: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000280)=0xb) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:30:09 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0xfffd) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], &(0x7f0000000ac0)) r2 = semget(0x1, 0x2, 0x100) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000009c0)={{0xffff, r3, r4, 0x0, 0x0, 0x18, 0x2}, 0x0, 0x7fffffff, 0x7f}) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa}], 0x0, 0x0) 12:30:09 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x28000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000200)={'rose0\x00'}) write$P9_RSETATTR(r0, &(0x7f00000001c0)={0x7}, 0x7) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\x00`\x00', @ifru_mtu=0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) [ 794.482130] kauditd_printk_skb: 10 callbacks suppressed [ 794.482187] audit: type=1804 audit(1547555410.182:214): pid=23002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir872777090/syzkaller.g3Kr9C/178/file0" dev="sda1" ino=17196 res=1 12:30:10 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b54c007110000f30501000b000600000100000200cf", 0x1f) [ 794.605228] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 12:30:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x200000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x4, 0x0, 0x4) [ 794.794941] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 794.859215] netlink: 'syz-executor0': attribute type 6 has an invalid length. 12:30:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) [ 794.920483] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 794.938803] netlink: 'syz-executor0': attribute type 6 has an invalid length. 12:30:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, r0) [ 795.186671] IPVS: ftp: loaded support on port[0] = 21 [ 795.276771] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 795.568531] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:30:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="0e0000000900000000aafc032eb67a225d0c726391109ef81d39abec34b7695e3096b91d685df38014cbb537ac4cdabec05eb059ee718fc2561f4640cf97277275ebd9c036fa506402bce2446ddf5cb9a274a51068d5fe2648f3209cec4f1d1109da008d5da0b4afad05dd694212438e6faefc3767203f47ed7e524cb5a9d5dc60558e84380f9db00df7c439050ba35ba7f6f84375ba4a0c9f27eb4a2df348ab4ee081c5091d262a293d00bd054bcacf9405958f600aac95ac2b43835b7352fbbb04c9f366b6a0404ec5900dad557e3bf68e2dcb644dfefca9e201a1d30b63b33585a8a246b3051626d5b8c0b881b538e076a7e952d3497e6a7936c4676b579c43e27d35df48e2710def22876ffb988c43925abad9ae0e82cda9bb9dc45d5e2ba91ff229efaf066bce7980358195250cd6ad3cf8054597353acdfc4a01330c225b1809a821707ff37a418ae1ed50d36984ac77f8ba3b37e22cd1c5351bba415d0c24f4c1b3be69c5672612b074177e2b8fa76ec17cd61ba06732683269481531badc472dfa34cd2227e759a27b62d4d4426b5d049dd30e2f7a1a7f3621f5cf65c368e99b3b617f2b1b83b569947eda94e7110955c5f0aaa2d444a034be2d705124188c64a514d7a8c406b2dde9ca97068e58f4add6089b21779a79464e800c2915c571afa8c18d009f88d0c2dfbd021559efeb7ceaee7d6e725bdb74cbfd162057d21ca7ce1b1221e3daafeed1ef3a29d65600decf1937094232768ac19339645c0ffa680ec122850bc42312e0443c30ff87d075d4d4788a0d73e72cacb67fa2875ab56f7514d169c606d06ed286cc0d98b776ba204214f350cb74a0cf5ab472b574430832383356bae154fb973b279955c6ae9a743c70bd5255662e91c48e53f24a77862ec41992c53fccb6d7db812c82db87758ed9c22b88898f55015104baa2e50e8e592237bea43745184121c716a712791e984fa9f016706e519c23abfebc3987c71f3b1fa2b8b18fe46ee79e66f6799f57a8b2ade34602bce0002150f385e55bc42717526886bea6f85c1cdd2cbd73b97fa76cfa920b43e477b8d70077d0a4fc8aa3d539ab61ba0629554cc21f3d7dfd46e5cfd9176cada944f4677f9b3383ecad0a129c927c942d318e8b869f1afd4f482e9ecfcfda8aff1aa00d10a07efd837957d5764c9571261db15558c5558d70db442ed48aeb7b3fb1e47a701fe1e236e03456077c5ea767b7834d8f94bb97e650f854bfa352526d978ef1f5004863487b442fda341ab0810f4d84ee7e03f8b64600aefa9b27ea4ca3"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x1d}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000180)={0xfffffffffffffffe, 0x2, 0x80000001, 0x9}, 0x6) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000300), 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x1600, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 12:30:11 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0xfffd) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], &(0x7f0000000ac0)) r2 = semget(0x1, 0x2, 0x100) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000009c0)={{0xffff, r3, r4, 0x0, 0x0, 0x18, 0x2}, 0x0, 0x7fffffff, 0x7f}) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa}], 0x0, 0x0) 12:30:11 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0xfffd) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], &(0x7f0000000ac0)) r2 = semget(0x1, 0x2, 0x100) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000009c0)={{0xffff, r3, r4, 0x0, 0x0, 0x18, 0x2}, 0x0, 0x7fffffff, 0x7f}) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa}], 0x0, 0x0) 12:30:11 executing program 5: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000280)=0xb) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:30:11 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0xfffd) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], &(0x7f0000000ac0)) r2 = semget(0x1, 0x2, 0x100) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000009c0)={{0xffff, r3, r4, 0x0, 0x0, 0x18, 0x2}, 0x0, 0x7fffffff, 0x7f}) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa}], 0x0, 0x0) 12:30:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x18) 12:30:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 795.757371] audit: type=1804 audit(1547555411.462:215): pid=23043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/245/file0" dev="sda1" ino=17201 res=1 [ 795.797604] IPVS: ftp: loaded support on port[0] = 21 12:30:11 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0xfffd) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], &(0x7f0000000ac0)) r2 = semget(0x1, 0x2, 0x100) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000009c0)={{0xffff, r3, r4, 0x0, 0x0, 0x18, 0x2}, 0x0, 0x7fffffff, 0x7f}) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa}], 0x0, 0x0) [ 795.946661] audit: type=1804 audit(1547555411.492:216): pid=23045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir872777090/syzkaller.g3Kr9C/179/file0" dev="sda1" ino=17200 res=1 [ 795.983860] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 796.092536] audit: type=1804 audit(1547555411.732:217): pid=23059 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir053282970/syzkaller.dDWBnw/460/file0" dev="sda1" ino=17208 res=1 [ 796.207218] audit: type=1804 audit(1547555411.902:218): pid=23063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/246/file0" dev="sda1" ino=17201 res=1 12:30:12 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0xfffd) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], &(0x7f0000000ac0)) r2 = semget(0x1, 0x2, 0x100) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000009c0)={{0xffff, r3, r4, 0x0, 0x0, 0x18, 0x2}, 0x0, 0x7fffffff, 0x7f}) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa}], 0x0, 0x0) 12:30:12 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0xfffd) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], &(0x7f0000000ac0)) r2 = semget(0x1, 0x2, 0x100) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000009c0)={{0xffff, r3, r4, 0x0, 0x0, 0x18, 0x2}, 0x0, 0x7fffffff, 0x7f}) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa}], 0x0, 0x0) 12:30:12 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0xfffd) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], &(0x7f0000000ac0)) r2 = semget(0x1, 0x2, 0x100) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000009c0)={{0xffff, r3, r4, 0x0, 0x0, 0x18, 0x2}, 0x0, 0x7fffffff, 0x7f}) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa}], 0x0, 0x0) [ 796.447321] audit: type=1804 audit(1547555412.152:219): pid=23067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir872777090/syzkaller.g3Kr9C/180/file0" dev="sda1" ino=17209 res=1 12:30:12 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 796.614657] audit: type=1804 audit(1547555412.322:220): pid=23070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/247/file0" dev="sda1" ino=17176 res=1 [ 796.879012] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 796.893632] audit: type=1804 audit(1547555412.602:221): pid=23084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir053282970/syzkaller.dDWBnw/461/file0" dev="sda1" ino=17181 res=1 [ 797.220874] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:30:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="0e0000000900000000aafc032eb67a225d0c726391109ef81d39abec34b7695e3096b91d685df38014cbb537ac4cdabec05eb059ee718fc2561f4640cf97277275ebd9c036fa506402bce2446ddf5cb9a274a51068d5fe2648f3209cec4f1d1109da008d5da0b4afad05dd694212438e6faefc3767203f47ed7e524cb5a9d5dc60558e84380f9db00df7c439050ba35ba7f6f84375ba4a0c9f27eb4a2df348ab4ee081c5091d262a293d00bd054bcacf9405958f600aac95ac2b43835b7352fbbb04c9f366b6a0404ec5900dad557e3bf68e2dcb644dfefca9e201a1d30b63b33585a8a246b3051626d5b8c0b881b538e076a7e952d3497e6a7936c4676b579c43e27d35df48e2710def22876ffb988c43925abad9ae0e82cda9bb9dc45d5e2ba91ff229efaf066bce7980358195250cd6ad3cf8054597353acdfc4a01330c225b1809a821707ff37a418ae1ed50d36984ac77f8ba3b37e22cd1c5351bba415d0c24f4c1b3be69c5672612b074177e2b8fa76ec17cd61ba06732683269481531badc472dfa34cd2227e759a27b62d4d4426b5d049dd30e2f7a1a7f3621f5cf65c368e99b3b617f2b1b83b569947eda94e7110955c5f0aaa2d444a034be2d705124188c64a514d7a8c406b2dde9ca97068e58f4add6089b21779a79464e800c2915c571afa8c18d009f88d0c2dfbd021559efeb7ceaee7d6e725bdb74cbfd162057d21ca7ce1b1221e3daafeed1ef3a29d65600decf1937094232768ac19339645c0ffa680ec122850bc42312e0443c30ff87d075d4d4788a0d73e72cacb67fa2875ab56f7514d169c606d06ed286cc0d98b776ba204214f350cb74a0cf5ab472b574430832383356bae154fb973b279955c6ae9a743c70bd5255662e91c48e53f24a77862ec41992c53fccb6d7db812c82db87758ed9c22b88898f55015104baa2e50e8e592237bea43745184121c716a712791e984fa9f016706e519c23abfebc3987c71f3b1fa2b8b18fe46ee79e66f6799f57a8b2ade34602bce0002150f385e55bc42717526886bea6f85c1cdd2cbd73b97fa76cfa920b43e477b8d70077d0a4fc8aa3d539ab61ba0629554cc21f3d7dfd46e5cfd9176cada944f4677f9b3383ecad0a129c927c942d318e8b869f1afd4f482e9ecfcfda8aff1aa00d10a07efd837957d5764c9571261db15558c5558d70db442ed48aeb7b3fb1e47a701fe1e236e03456077c5ea767b7834d8f94bb97e650f854bfa352526d978ef1f5004863487b442fda341ab0810f4d84ee7e03f8b64600aefa9b27ea4ca3"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x1d}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000180)={0xfffffffffffffffe, 0x2, 0x80000001, 0x9}, 0x6) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000300), 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x1600, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 12:30:13 executing program 5: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x9) 12:30:13 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0xfffd) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], &(0x7f0000000ac0)) r2 = semget(0x1, 0x2, 0x100) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000009c0)={{0xffff, r3, r4, 0x0, 0x0, 0x18, 0x2}, 0x0, 0x7fffffff, 0x7f}) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa}], 0x0, 0x0) 12:30:13 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) 12:30:13 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0xfffd) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], &(0x7f0000000ac0)) r2 = semget(0x1, 0x2, 0x100) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000009c0)={{0xffff, r3, r4, 0x0, 0x0, 0x18, 0x2}, 0x0, 0x7fffffff, 0x7f}) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa}], 0x0, 0x0) [ 797.525351] audit: type=1804 audit(1547555413.232:222): pid=23096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir872777090/syzkaller.g3Kr9C/181/file0" dev="sda1" ino=17219 res=1 12:30:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 797.595255] Bluetooth: hci0: Frame reassembly failed (-84) 12:30:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x679) [ 797.648442] Bluetooth: hci1: Frame reassembly failed (-84) [ 797.663054] IPVS: ftp: loaded support on port[0] = 21 [ 797.906472] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 12:30:13 executing program 1: epoll_create1(0x80000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f4", 0x1c}], 0x1, 0x81806) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) unlinkat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_to_bond\x00', 0x3}, 0x18) add_key$keyring(0x0, &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sendfile(r1, r2, 0x0, 0x2000006) 12:30:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x679) 12:30:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) setns(r1, 0x0) 12:30:14 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:30:14 executing program 1: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000400)={&(0x7f00000005c0)=""/4096, 0x110000}, 0x18) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000400) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) [ 798.934945] audit: type=1804 audit(1547555414.642:223): pid=23117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir053282970/syzkaller.dDWBnw/462/file0" dev="sda1" ino=17215 res=1 [ 799.046033] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:30:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x1d}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000180)={0xfffffffffffffffe, 0x2, 0x80000001, 0x9}, 0x6) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000300), 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x1600, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 799.247219] IPVS: ftp: loaded support on port[0] = 21 [ 799.621593] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 799.623137] Bluetooth: hci0: command 0xfc11 tx timeout [ 799.701433] Bluetooth: hci1: command 0xfc11 tx timeout [ 799.706857] Bluetooth: hci1: Entering manufacturer mode failed (-110) 12:30:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x14}, 0x98) 12:30:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x9}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8f9a754181c7f07"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "04d5dcf784885e0e"}}, 0x48}}, 0x0) 12:30:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x679) 12:30:15 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup(r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r3 = dup2(r0, r2) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 12:30:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) [ 799.811133] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:30:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x3b, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 12:30:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x679) 12:30:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x3b, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 12:30:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x3b, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 12:30:16 executing program 2: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x8}, 0x20) 12:30:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc003, @multicast2}]}}}]}, 0x38}}, 0x0) 12:30:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x3b, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 12:30:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x8010aebb, &(0x7f0000000080)) 12:30:16 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x200000009, @raw_data="aee35e074f7fb5444e4d3136c471c6568568f51f3c9899f289a4be718b5e6f5caf52c669ba2f9bd72d849a93ea32ba13f6ca799aa62722f74f047bce8493fac5ef2030c8cd3f698b7dc97b1a95d0424e50d9d78ac7da0c3ad73f263ea2b933581ff016764f81fbd0f43876cc6ae26838d9b7f4facdb19bb9340d735b5b2223e7fefd02d3ff34fc399f1a54ca94545e707518f81efb024b39db8a4ccb4c316b3653c7242df42f1dd3b5c02dc21ca572701ff2e3f5a4c429bcec10f4c26ddae7bf44ce1538663d2b92"}) 12:30:16 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 12:30:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000004c0)=0x5) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:30:16 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f00000000c0)="e360b641b37f000000000000892f", 0xe, 0x0, 0x0, 0x0) 12:30:16 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0xfeffffff, 0x0, @ipv4={[], [], @loopback}}}, 0x65) 12:30:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000026c0)) openat$ppp(0xffffffffffffff9c, 0x0, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000080)=@ng, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)) write$evdev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) 12:30:17 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) [ 801.384552] mkiss: ax0: crc mode is auto. 12:30:17 executing program 0: r0 = memfd_create(&(0x7f0000000000)='numa_maps\x00', 0x6) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 12:30:17 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x200000009, @raw_data="aee35e074f7fb5444e4d3136c471c6568568f51f3c9899f289a4be718b5e6f5caf52c669ba2f9bd72d849a93ea32ba13f6ca799aa62722f74f047bce8493fac5ef2030c8cd3f698b7dc97b1a95d0424e50d9d78ac7da0c3ad73f263ea2b933581ff016764f81fbd0f43876cc6ae26838d9b7f4facdb19bb9340d735b5b2223e7fefd02d3ff34fc399f1a54ca94545e707518f81efb024b39db8a4ccb4c316b3653c7242df42f1dd3b5c02dc21ca572701ff2e3f5a4c429bcec10f4c26ddae7bf44ce1538663d2b92"}) [ 801.546399] mkiss: ax0: crc mode is auto. 12:30:17 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 12:30:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000004c0)=0x5) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:30:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000063, 0x2}], 0x1f6) 12:30:17 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x200000009, @raw_data="aee35e074f7fb5444e4d3136c471c6568568f51f3c9899f289a4be718b5e6f5caf52c669ba2f9bd72d849a93ea32ba13f6ca799aa62722f74f047bce8493fac5ef2030c8cd3f698b7dc97b1a95d0424e50d9d78ac7da0c3ad73f263ea2b933581ff016764f81fbd0f43876cc6ae26838d9b7f4facdb19bb9340d735b5b2223e7fefd02d3ff34fc399f1a54ca94545e707518f81efb024b39db8a4ccb4c316b3653c7242df42f1dd3b5c02dc21ca572701ff2e3f5a4c429bcec10f4c26ddae7bf44ce1538663d2b92"}) 12:30:17 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x200000009, @raw_data="aee35e074f7fb5444e4d3136c471c6568568f51f3c9899f289a4be718b5e6f5caf52c669ba2f9bd72d849a93ea32ba13f6ca799aa62722f74f047bce8493fac5ef2030c8cd3f698b7dc97b1a95d0424e50d9d78ac7da0c3ad73f263ea2b933581ff016764f81fbd0f43876cc6ae26838d9b7f4facdb19bb9340d735b5b2223e7fefd02d3ff34fc399f1a54ca94545e707518f81efb024b39db8a4ccb4c316b3653c7242df42f1dd3b5c02dc21ca572701ff2e3f5a4c429bcec10f4c26ddae7bf44ce1538663d2b92"}) [ 802.043249] mkiss: ax0: crc mode is auto. 12:30:17 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 12:30:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000380)=""/213, 0xd5) 12:30:18 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x800e, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:30:20 executing program 5: creat(0x0, 0x0) setresuid(0x0, 0xee01, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0xfffffffffffffff9, 0x0, 0x0, 0x3ff}, 0x10000023b) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1}, 0x40010141) 12:30:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000004c0)=0x5) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:30:20 executing program 1: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000140), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000600)=@un=@abs, 0x80, &(0x7f0000000480)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d6623abaa68754a3ffffff8002000000000000000000000000003a00000000000000c00195c1e2d4f32ebdbed8285538dd308252644135333a847bbaeb4e914b976c5bb59d", 0x53}], 0x1}, 0x0) 12:30:20 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x800e, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:30:20 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0x1000002cc) 12:30:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000380)=""/213, 0xd5) 12:30:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x0, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01]}, &(0x7f0000000200)=0x100) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100), 0x10) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x29000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) [ 804.984224] mkiss: ax0: crc mode is auto. 12:30:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffe94, &(0x7f0000000180)}, &(0x7f00000001c0)=0x163) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'U\xe0r*\xa9\'\xacbD\x9c \x952G\x00', 0x8}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 12:30:20 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x800e, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:30:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000004c0)=0x5) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:30:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x105000) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$unix(0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 12:30:21 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x800e, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:30:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00t\xa6\xb6$\xcb\xd6\x12W\xd1\xa0{L\x03J\xaa\x1c\xd4H\x1e\xf9:\x1a9#\xa1\x92\nyN\xda\xd2@\x9d\xda}j^\xc3\xa7\x10\xe7\xddzp\f B\xa1.\xbe\xe0\xee\xa8\x11\xd0\xd3\x93\xf9\x98\xa4Rg\xc2\xbbwj\x88\xfb=\x7f\x9d\xd5e&\xe3\xe8q\xbf\x19i\xf6\xa4\xb7c\xf6\x84\xff\x00\x9c\xbf\r\xc2\x7f\xb2\xefz\xe2\xb2K\xa5\x13\xee\xff\xbd\xeeD\xc8\xa4$\xdcz\x06\x90\xe1\xfa\xcdW7') getdents64(r0, &(0x7f00000000c0)=""/83, 0x4e) getdents64(r0, &(0x7f0000000140)=""/163, 0xa3) 12:30:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x0, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01]}, &(0x7f0000000200)=0x100) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100), 0x10) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x29000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 12:30:21 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:']) 12:30:21 executing program 0: perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) close(r0) 12:30:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000380)=""/213, 0xd5) 12:30:22 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x105000) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$unix(0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 12:30:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) [ 806.438694] overlayfs: empty lowerdir [ 806.499765] overlayfs: failed to resolve './file1': -2 12:30:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) [ 806.751655] overlayfs: empty lowerdir 12:30:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:22 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x105000) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$unix(0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 12:30:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x0, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01]}, &(0x7f0000000200)=0x100) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100), 0x10) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x29000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 12:30:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000380)=""/213, 0xd5) 12:30:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x105000) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$unix(0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 12:30:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, [0x0, 0x8, 0x3, 0x4, 0x0, 0x7, 0xb1, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01]}, &(0x7f0000000200)=0x100) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100), 0x10) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x29000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 12:30:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r2 = gettid() r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1cc", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) socket$key(0xf, 0x3, 0x2) tkill(r3, 0x1000000000016) tkill(r2, 0x1000000000016) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xffffffffffffffc1, 0x7, 0x0, 0xff}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c10000008e0bdbb31750efbbfb92c29123600edef5ec4b71a60f51e37cba0fe6f167f7a10de19ec89257b3515281ad46b5b80b2267d832b1e1593e8ed3f1adf6229656c54763ad5376cd393996c3291b7683b1e08302a9acd07e0d7fd15cc826eecc85ebb4d83b92e501b4f6c86c9bc39f8a9ecba1fc795d0321d1e22ea8dc9dbbb0208deff5b64c63883855f861fd9ac573d03464dad73d4c4e37cfa32f1cacf24608300a7db81b6265a84427badd541e3ac6c1e6f03629e17eb7b0860000000000000000"], 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000240)="bb8571ac3dd58acfbd9efbd8a3ec4dfc4b3c4e454b1935c01586d6389f0ef5ba9cbde25a0de00c7f1f12848fbde32797a810babe5dac7ca8e10c0d3ae827c660e2c9ff4c486d8ac69df213152ce4ce99070dc7545ab2e76d3b0e0199605926b129fe99592c5a5aba14c7a7d3e9a4180a299976b65c025589e53ead2e3ecf3656f0baaaa42af0a50ba051113eda90b30d2ef7c600443df0388c0d18cb438aee2483766177a0db3b27283e9015c3fb9cbea9bd55a5fd39fd1bb8977662bb07b6bb56851e9ddc888cb5e9865a6a40bf9f926c9b464d914cd8d61dc1599184") ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x9) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000003c0)={'team0\x00'}) 12:30:24 executing program 3: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000054c0)={&(0x7f0000005240)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000005580)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r4}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r5 = accept$packet(r3, &(0x7f0000005640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005280)=0xe7) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r5, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000064c0)=ANY=[@ANYBLOB="48f4e7000000000040000100248001006c625f686173680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 12:30:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r4, 0x8d39}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:30:25 executing program 5: r0 = socket(0x1e, 0x5, 0x0) getsockopt(r0, 0x800000010f, 0x0, 0x0, &(0x7f0000000000)) 12:30:25 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x1, 0x91, [0x0, 0x20000600, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000d"]}, 0x109) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1c000000000000000000000008"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 12:30:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x98}]}, &(0x7f0000000280)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) [ 809.497950] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 12:30:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 12:30:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 12:30:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000080)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c2508378d740aa4"], 0xa) close(r4) close(r3) 12:30:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd1, &(0x7f00000000c0)=0xb, 0x4) ioctl(r1, 0x0, 0x0) 12:30:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4840, 0x42) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "52e5a6ca4de1cb609b26b081fa5edd4677005db3b019d4dfe4ac929b"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x1000000000001f, 0xffffffff}, &(0x7f0000000640)=0xffffffffffffff3c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000880)={r6, 0x26d6}, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x7e2d, 0x6, 0x0, 0x8000000020}) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 12:30:25 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200000000000085, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:30:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) [ 810.193033] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 810.195822] loop4: partition table partially beyond EOD, [ 810.343129] audit: type=1800 audit(1547555426.042:224): pid=23439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=16641 res=0 [ 810.410664] audit: type=1804 audit(1547555426.082:225): pid=23439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/267/bus" dev="sda1" ino=16641 res=1 [ 810.494442] truncated [ 810.508720] loop4: p1 start 1 is beyond EOD, truncated [ 810.524093] loop4: p2 size 2 extends beyond EOD, truncated [ 810.683803] loop4: p3 start 201 is beyond EOD, truncated [ 810.706069] loop4: p4 start 301 is beyond EOD, truncated [ 810.716391] loop4: p5 start 1 is beyond EOD, truncated [ 810.727975] loop4: p6 start 1 is beyond EOD, truncated [ 810.737060] loop4: p7 start 1 is beyond EOD, truncated [ 810.761853] loop4: p8 start 1 is beyond EOD, truncated [ 810.767188] loop4: p9 start 1 is beyond EOD, truncated [ 810.772786] loop4: p10 start 1 is beyond EOD, truncated [ 810.778282] loop4: p11 start 1 is beyond EOD, truncated [ 810.785582] loop4: p12 start 1 is beyond EOD, truncated [ 810.791018] loop4: p13 start 1 is beyond EOD, truncated [ 810.796456] loop4: p14 start 1 is beyond EOD, truncated [ 810.801881] loop4: p15 start 1 is beyond EOD, truncated [ 810.807263] loop4: p16 start 1 is beyond EOD, truncated [ 810.812676] loop4: p17 start 1 is beyond EOD, truncated [ 810.818043] loop4: p18 start 1 is beyond EOD, truncated [ 810.823478] loop4: p19 start 1 is beyond EOD, truncated [ 810.828851] loop4: p20 start 1 is beyond EOD, truncated [ 810.834300] loop4: p21 start 1 is beyond EOD, truncated [ 810.839689] loop4: p22 start 1 is beyond EOD, truncated [ 810.845181] loop4: p23 start 1 is beyond EOD, truncated [ 810.850569] loop4: p24 start 1 is beyond EOD, truncated [ 810.857497] loop4: p25 start 1 is beyond EOD, truncated [ 810.862957] loop4: p26 start 1 is beyond EOD, truncated [ 810.868330] loop4: p27 start 1 is beyond EOD, truncated [ 810.874062] loop4: p28 start 1 is beyond EOD, truncated [ 810.879445] loop4: p29 start 1 is beyond EOD, truncated [ 810.884941] loop4: p30 start 1 is beyond EOD, truncated [ 810.890319] loop4: p31 start 1 is beyond EOD, truncated [ 810.895846] loop4: p32 start 1 is beyond EOD, truncated [ 810.901292] loop4: p33 start 1 is beyond EOD, truncated [ 810.906707] loop4: p34 start 1 is beyond EOD, truncated [ 810.912313] loop4: p35 start 1 is beyond EOD, truncated [ 810.917685] loop4: p36 start 1 is beyond EOD, truncated [ 810.923181] loop4: p37 start 1 is beyond EOD, truncated [ 810.928558] loop4: p38 start 1 is beyond EOD, truncated [ 810.934024] loop4: p39 start 1 is beyond EOD, truncated [ 810.939398] loop4: p40 start 1 is beyond EOD, truncated [ 810.944881] loop4: p41 start 1 is beyond EOD, truncated [ 810.950258] loop4: p42 start 1 is beyond EOD, truncated [ 810.955749] loop4: p43 start 1 is beyond EOD, truncated [ 810.961124] loop4: p44 start 1 is beyond EOD, truncated [ 810.966624] loop4: p45 start 1 is beyond EOD, truncated [ 810.972082] loop4: p46 start 1 is beyond EOD, truncated [ 810.977453] loop4: p47 start 1 is beyond EOD, truncated [ 810.983959] loop4: p48 start 1 is beyond EOD, truncated [ 810.989337] loop4: p49 start 1 is beyond EOD, truncated [ 810.994829] loop4: p50 start 1 is beyond EOD, truncated [ 811.000207] loop4: p51 start 1 is beyond EOD, truncated [ 811.005672] loop4: p52 start 1 is beyond EOD, truncated [ 811.011051] loop4: p53 start 1 is beyond EOD, truncated [ 811.016519] loop4: p54 start 1 is beyond EOD, truncated [ 811.021967] loop4: p55 start 1 is beyond EOD, truncated [ 811.027343] loop4: p56 start 1 is beyond EOD, truncated [ 811.037218] loop4: p57 start 1 is beyond EOD, truncated [ 811.042667] loop4: p58 start 1 is beyond EOD, truncated [ 811.048038] loop4: p59 start 1 is beyond EOD, truncated [ 811.060588] loop4: p60 start 1 is beyond EOD, truncated [ 811.066058] loop4: p61 start 1 is beyond EOD, truncated [ 811.078957] loop4: p62 start 1 is beyond EOD, truncated [ 811.084400] loop4: p63 start 1 is beyond EOD, truncated [ 811.089803] loop4: p64 start 1 is beyond EOD, truncated [ 811.102452] loop4: p65 start 1 is beyond EOD, truncated [ 811.107837] loop4: p66 start 1 is beyond EOD, truncated [ 811.120297] loop4: p67 start 1 is beyond EOD, truncated [ 811.126952] loop4: p68 start 1 is beyond EOD, truncated [ 811.138301] loop4: p69 start 1 is beyond EOD, truncated [ 811.149324] loop4: p70 start 1 is beyond EOD, truncated [ 811.160899] loop4: p71 start 1 is beyond EOD, truncated [ 811.167597] loop4: p72 start 1 is beyond EOD, truncated [ 811.179071] loop4: p73 start 1 is beyond EOD, truncated [ 811.185706] loop4: p74 start 1 is beyond EOD, truncated [ 811.191084] loop4: p75 start 1 is beyond EOD, truncated [ 811.204020] loop4: p76 start 1 is beyond EOD, truncated [ 811.209405] loop4: p77 start 1 is beyond EOD, truncated [ 811.218465] loop4: p78 start 1 is beyond EOD, truncated [ 811.227483] loop4: p79 start 1 is beyond EOD, truncated [ 811.236529] loop4: p80 start 1 is beyond EOD, truncated [ 811.246554] loop4: p81 start 1 is beyond EOD, truncated [ 811.255612] loop4: p82 start 1 is beyond EOD, truncated [ 811.261002] loop4: p83 start 1 is beyond EOD, truncated [ 811.270005] loop4: p84 start 1 is beyond EOD, truncated [ 811.279050] loop4: p85 start 1 is beyond EOD, truncated [ 811.288179] loop4: p86 start 1 is beyond EOD, truncated [ 811.297303] loop4: p87 start 1 is beyond EOD, truncated [ 811.307713] loop4: p88 start 1 is beyond EOD, truncated [ 811.316711] loop4: p89 start 1 is beyond EOD, truncated [ 811.325752] loop4: p90 start 1 is beyond EOD, truncated [ 811.331133] loop4: p91 start 1 is beyond EOD, truncated [ 811.340236] loop4: p92 start 1 is beyond EOD, truncated [ 811.349252] loop4: p93 start 1 is beyond EOD, truncated [ 811.358310] loop4: p94 start 1 is beyond EOD, truncated [ 811.367381] loop4: p95 start 1 is beyond EOD, truncated [ 811.377538] loop4: p96 start 1 is beyond EOD, truncated [ 811.387761] loop4: p97 start 1 is beyond EOD, truncated [ 811.396847] loop4: p98 start 1 is beyond EOD, truncated [ 811.405931] loop4: p99 start 1 is beyond EOD, truncated [ 811.414919] loop4: p100 start 1 is beyond EOD, truncated [ 811.420386] loop4: p101 start 1 is beyond EOD, truncated [ 811.429830] loop4: p102 start 1 is beyond EOD, truncated [ 811.438967] loop4: p103 start 1 is beyond EOD, truncated [ 811.448491] loop4: p104 start 1 is beyond EOD, truncated [ 811.458003] loop4: p105 start 1 is beyond EOD, truncated [ 811.467546] loop4: p106 start 1 is beyond EOD, truncated [ 811.477112] loop4: p107 start 1 is beyond EOD, truncated [ 811.486621] loop4: p108 start 1 is beyond EOD, truncated [ 811.496064] loop4: p109 start 1 is beyond EOD, truncated [ 811.506528] loop4: p110 start 1 is beyond EOD, truncated [ 811.516024] loop4: p111 start 1 is beyond EOD, truncated [ 811.525414] loop4: p112 start 1 is beyond EOD, truncated [ 811.530887] loop4: p113 start 1 is beyond EOD, truncated [ 811.540667] loop4: p114 start 1 is beyond EOD, truncated [ 811.556325] loop4: p115 start 1 is beyond EOD, truncated [ 811.565802] loop4: p116 start 1 is beyond EOD, truncated [ 811.576009] loop4: p117 start 1 is beyond EOD, truncated [ 811.585628] loop4: p118 start 1 is beyond EOD, truncated [ 811.591099] loop4: p119 start 1 is beyond EOD, truncated [ 811.600649] loop4: p120 start 1 is beyond EOD, truncated [ 811.610113] loop4: p121 start 1 is beyond EOD, truncated [ 811.619680] loop4: p122 start 1 is beyond EOD, truncated [ 811.636927] loop4: p123 start 1 is beyond EOD, truncated [ 811.645387] loop4: p124 start 1 is beyond EOD, truncated [ 811.650857] loop4: p125 start 1 is beyond EOD, truncated [ 811.661356] loop4: p126 start 1 is beyond EOD, truncated [ 811.666835] loop4: p127 start 1 is beyond EOD, truncated [ 811.678741] loop4: p128 start 1 is beyond EOD, truncated [ 811.685856] loop4: p129 start 1 is beyond EOD, truncated [ 811.697709] loop4: p130 start 1 is beyond EOD, truncated [ 811.704787] loop4: p131 start 1 is beyond EOD, truncated [ 811.710254] loop4: p132 start 1 is beyond EOD, truncated [ 811.722289] loop4: p133 start 1 is beyond EOD, truncated [ 811.727758] loop4: p134 start 1 is beyond EOD, truncated [ 811.739602] loop4: p135 start 1 is beyond EOD, truncated [ 811.746717] loop4: p136 start 1 is beyond EOD, truncated [ 811.758501] loop4: p137 start 1 is beyond EOD, truncated [ 811.766600] loop4: p138 start 1 is beyond EOD, truncated [ 811.778407] loop4: p139 start 1 is beyond EOD, truncated [ 811.785475] loop4: p140 start 1 is beyond EOD, truncated [ 811.790938] loop4: p141 start 1 is beyond EOD, truncated [ 811.802843] loop4: p142 start 1 is beyond EOD, truncated [ 811.808314] loop4: p143 start 1 is beyond EOD, truncated [ 811.818933] loop4: p144 start 1 is beyond EOD, truncated [ 811.827279] loop4: p145 start 1 is beyond EOD, truncated [ 811.837892] loop4: p146 start 1 is beyond EOD, truncated [ 811.846211] loop4: p147 start 1 is beyond EOD, truncated [ 811.857068] loop4: p148 start 1 is beyond EOD, truncated [ 811.865310] loop4: p149 start 1 is beyond EOD, truncated [ 811.870775] loop4: p150 start 1 is beyond EOD, truncated [ 811.881574] loop4: p151 start 1 is beyond EOD, truncated [ 811.887040] loop4: p152 start 1 is beyond EOD, truncated [ 811.901191] loop4: p153 start 1 is beyond EOD, truncated [ 811.907249] loop4: p154 start 1 is beyond EOD, truncated [ 811.921053] loop4: p155 start 1 is beyond EOD, truncated [ 811.927472] loop4: p156 start 1 is beyond EOD, truncated [ 811.940667] loop4: p157 start 1 is beyond EOD, truncated [ 811.946753] loop4: p158 start 1 is beyond EOD, truncated [ 811.959756] loop4: p159 start 1 is beyond EOD, truncated [ 811.965305] loop4: p160 start 1 is beyond EOD, truncated [ 811.970767] loop4: p161 start 1 is beyond EOD, truncated [ 811.983680] loop4: p162 start 1 is beyond EOD, truncated [ 811.989148] loop4: p163 start 1 is beyond EOD, truncated [ 811.999551] loop4: p164 start 1 is beyond EOD, truncated [ 812.006625] loop4: p165 start 1 is beyond EOD, truncated [ 812.012746] loop4: p166 start 1 is beyond EOD, truncated [ 812.018373] loop4: p167 start 1 is beyond EOD, truncated [ 812.025205] loop4: p168 start 1 is beyond EOD, truncated [ 812.030691] loop4: p169 start 1 is beyond EOD, truncated [ 812.036261] loop4: p170 start 1 is beyond EOD, truncated [ 812.041799] loop4: p171 start 1 is beyond EOD, truncated [ 812.047248] loop4: p172 start 1 is beyond EOD, truncated [ 812.052777] loop4: p173 start 1 is beyond EOD, truncated [ 812.058229] loop4: p174 start 1 is beyond EOD, truncated [ 812.063739] loop4: p175 start 1 is beyond EOD, truncated [ 812.069195] loop4: p176 start 1 is beyond EOD, truncated [ 812.074706] loop4: p177 start 1 is beyond EOD, truncated [ 812.080166] loop4: p178 start 1 is beyond EOD, truncated [ 812.085674] loop4: p179 start 1 is beyond EOD, truncated [ 812.091146] loop4: p180 start 1 is beyond EOD, truncated [ 812.096661] loop4: p181 start 1 is beyond EOD, truncated [ 812.102183] loop4: p182 start 1 is beyond EOD, truncated [ 812.107650] loop4: p183 start 1 is beyond EOD, truncated [ 812.113230] loop4: p184 start 1 is beyond EOD, truncated [ 812.118697] loop4: p185 start 1 is beyond EOD, truncated [ 812.124246] loop4: p186 start 1 is beyond EOD, truncated [ 812.129710] loop4: p187 start 1 is beyond EOD, truncated [ 812.135253] loop4: p188 start 1 is beyond EOD, truncated [ 812.140716] loop4: p189 start 1 is beyond EOD, truncated [ 812.146248] loop4: p190 start 1 is beyond EOD, truncated [ 812.152952] loop4: p191 start 1 is beyond EOD, truncated [ 812.158428] loop4: p192 start 1 is beyond EOD, truncated [ 812.163975] loop4: p193 start 1 is beyond EOD, truncated [ 812.169440] loop4: p194 start 1 is beyond EOD, truncated [ 812.174974] loop4: p195 start 1 is beyond EOD, truncated [ 812.180440] loop4: p196 start 1 is beyond EOD, truncated [ 812.186086] loop4: p197 start 1 is beyond EOD, truncated [ 812.191625] loop4: p198 start 1 is beyond EOD, truncated [ 812.197083] loop4: p199 start 1 is beyond EOD, truncated [ 812.202899] loop4: p200 start 1 is beyond EOD, truncated [ 812.208369] loop4: p201 start 1 is beyond EOD, truncated [ 812.213918] loop4: p202 start 1 is beyond EOD, truncated [ 812.219377] loop4: p203 start 1 is beyond EOD, truncated [ 812.225093] loop4: p204 start 1 is beyond EOD, truncated [ 812.230647] loop4: p205 start 1 is beyond EOD, truncated [ 812.236282] loop4: p206 start 1 is beyond EOD, truncated [ 812.241876] loop4: p207 start 1 is beyond EOD, truncated [ 812.247440] loop4: p208 start 1 is beyond EOD, truncated [ 812.253050] loop4: p209 start 1 is beyond EOD, truncated [ 812.258616] loop4: p210 start 1 is beyond EOD, truncated [ 812.264245] loop4: p211 start 1 is beyond EOD, truncated [ 812.269802] loop4: p212 start 1 is beyond EOD, truncated [ 812.275429] loop4: p213 start 1 is beyond EOD, truncated [ 812.280977] loop4: p214 start 1 is beyond EOD, truncated [ 812.287820] loop4: p215 start 1 is beyond EOD, truncated [ 812.296842] loop4: p216 start 1 is beyond EOD, truncated [ 812.305674] loop4: p217 start 1 is beyond EOD, truncated [ 812.314938] loop4: p218 start 1 is beyond EOD, truncated [ 812.320503] loop4: p219 start 1 is beyond EOD, truncated [ 812.329778] loop4: p220 start 1 is beyond EOD, truncated [ 812.339104] loop4: p221 start 1 is beyond EOD, truncated [ 812.349593] loop4: p222 start 1 is beyond EOD, truncated [ 812.358896] loop4: p223 start 1 is beyond EOD, truncated [ 812.368347] loop4: p224 start 1 is beyond EOD, truncated [ 812.392470] loop4: p225 start 1 is beyond EOD, truncated [ 812.404616] loop4: p226 start 1 is beyond EOD, truncated [ 812.410196] loop4: p227 start 1 is beyond EOD, truncated [ 812.420584] loop4: p228 start 1 is beyond EOD, truncated [ 812.435888] loop4: p229 start 1 is beyond EOD, truncated [ 812.443861] loop4: p230 start 1 is beyond EOD, truncated [ 812.449429] loop4: p231 start 1 is beyond EOD, truncated [ 812.459892] loop4: p232 start 1 is beyond EOD, truncated [ 812.467980] loop4: p233 start 1 is beyond EOD, truncated [ 812.478561] loop4: p234 start 1 is beyond EOD, truncated [ 812.486609] loop4: p235 start 1 is beyond EOD, truncated [ 812.497349] loop4: p236 start 1 is beyond EOD, truncated [ 812.506200] loop4: p237 start 1 is beyond EOD, truncated [ 812.517066] loop4: p238 start 1 is beyond EOD, truncated [ 812.525508] loop4: p239 start 1 is beyond EOD, truncated [ 812.531116] loop4: p240 start 1 is beyond EOD, truncated [ 812.542105] loop4: p241 start 1 is beyond EOD, truncated [ 812.547861] loop4: p242 start 1 is beyond EOD, truncated [ 812.561126] loop4: p243 start 1 is beyond EOD, truncated [ 812.568509] loop4: p244 start 1 is beyond EOD, truncated [ 812.581364] loop4: p245 start 1 is beyond EOD, truncated [ 812.587000] loop4: p246 start 1 is beyond EOD, truncated [ 812.600811] loop4: p247 start 1 is beyond EOD, truncated [ 812.606760] loop4: p248 start 1 is beyond EOD, truncated [ 812.620044] loop4: p249 start 1 is beyond EOD, truncated [ 812.625991] loop4: p250 start 1 is beyond EOD, truncated [ 812.639591] loop4: p251 start 1 is beyond EOD, truncated [ 812.645590] loop4: p252 start 1 is beyond EOD, truncated [ 812.651215] loop4: p253 start 1 is beyond EOD, truncated [ 812.664643] loop4: p254 start 1 is beyond EOD, truncated [ 812.670262] loop4: p255 start 1 is beyond EOD, truncated [ 812.862104] __loop_clr_fd: partition scan of loop4 failed (rc=-22) 12:30:28 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000002, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:30:28 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000640)={0x5, 0x4}) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfffffffffffffffd}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 12:30:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4840, 0x42) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "52e5a6ca4de1cb609b26b081fa5edd4677005db3b019d4dfe4ac929b"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x1000000000001f, 0xffffffff}, &(0x7f0000000640)=0xffffffffffffff3c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000880)={r6, 0x26d6}, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x7e2d, 0x6, 0x0, 0x8000000020}) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 12:30:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4840, 0x42) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "52e5a6ca4de1cb609b26b081fa5edd4677005db3b019d4dfe4ac929b"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x1000000000001f, 0xffffffff}, &(0x7f0000000640)=0xffffffffffffff3c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000880)={r6, 0x26d6}, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x7e2d, 0x6, 0x0, 0x8000000020}) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 12:30:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 12:30:28 executing program 3: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000054c0)={&(0x7f0000005240)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000005580)={&(0x7f00000060c0)=ANY=[@ANYBLOB="02042dbd7000fcdbdf25050000000c0002000800021b4e20060008000427010353c28c5ca00008000500000000090077000000300003001400060000060000000000000080ffffffffffff08000a00ac1414bb0800030000000000080007004e2100005d00047dd3490fb8c6aad12a16fcd430e59add29b30057cc8d237c282918bf40128fdd523b9ac482627a4173f3d26080b3c8b5214ac76597d9a4fef51d03fcaf5d0100010062cc1af932e0528eb34a90a84ac1c6faefd5cf42e165cf8e1bb8070bf66e52b85d273d347ff41a975e9dbd1ed24b010000000000000068f308b7a38dd4b1daf82d3b87278b21c0492fed58e01e7f0083ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bdaa96040ca178df4d5757fb1257c3013fd4a859162d7462c00000100770f50c1178938e560522aa795b7c84cf2de19d16e42046de61c3775326e9ab6685837ecad3e37719a5b39777f18a1804fa8772cee025e11d36fda124d49edbb4dc616a9dcd613ab711b06be829a3bd23cca3c16214076ec45b783870ed2ec3a66ce63651e320ba4d22874a8f747d3ff7f00000000000000aef1dc44f2966463f5f70e7b2e6e11f083c00450dce1695ee514373f39951c36756451975ec11d08172044bbb54d6d74eed04ebc6658668325b98c76ba18589f66833e8ccc4741db4d0bbded0900000000851aafe610259527567128a519b6880dbaa68a6c8ae2616116aeace77b45d34f3d516a4fcbcfe8da912240b22950a8903ab9afa8ea629a99e205040e5943775674ce04803ac137d4e95d2e03a80c697f4d1a475d076cceb25cb8fd672f5dea4a65db3e295e6d6136b6574fbbc4e149b1972fcc8514c8d6e9000000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r4}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r5 = accept$packet(r3, &(0x7f0000005640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005280)=0xe7) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r5, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000064c0)=ANY=[@ANYBLOB="48f4e7000000000040000100248001006c625f686173680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) [ 813.286173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 12:30:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4840, 0x42) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "52e5a6ca4de1cb609b26b081fa5edd4677005db3b019d4dfe4ac929b"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x1000000000001f, 0xffffffff}, &(0x7f0000000640)=0xffffffffffffff3c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000880)={r6, 0x26d6}, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x7e2d, 0x6, 0x0, 0x8000000020}) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) [ 813.330999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 813.334083] audit: type=1804 audit(1547555429.032:226): pid=23482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/268/bus" dev="sda1" ino=17286 res=1 [ 813.502059] audit: type=1804 audit(1547555429.062:227): pid=23473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir751800784/syzkaller.sc8uAL/355/bus" dev="sda1" ino=17287 res=1 12:30:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4840, 0x42) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "52e5a6ca4de1cb609b26b081fa5edd4677005db3b019d4dfe4ac929b"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x1000000000001f, 0xffffffff}, &(0x7f0000000640)=0xffffffffffffff3c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000880)={r6, 0x26d6}, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x7e2d, 0x6, 0x0, 0x8000000020}) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 12:30:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4840, 0x42) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "52e5a6ca4de1cb609b26b081fa5edd4677005db3b019d4dfe4ac929b"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x1000000000001f, 0xffffffff}, &(0x7f0000000640)=0xffffffffffffff3c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000880)={r6, 0x26d6}, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x7e2d, 0x6, 0x0, 0x8000000020}) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) [ 813.674926] audit: type=1800 audit(1547555429.072:228): pid=23474 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=17286 res=0 [ 813.721981] audit: type=1804 audit(1547555429.422:229): pid=23487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir872777090/syzkaller.g3Kr9C/201/bus" dev="sda1" ino=17089 res=1 [ 813.774091] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 813.774145] loop4: partition table partially beyond EOD, [ 813.869463] audit: type=1804 audit(1547555429.572:230): pid=23493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir751800784/syzkaller.sc8uAL/356/bus" dev="sda1" ino=17090 res=1 [ 813.928616] audit: type=1804 audit(1547555429.632:231): pid=23491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir787095279/syzkaller.hakIop/269/bus" dev="sda1" ino=17287 res=1 [ 813.954091] truncated 12:30:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4840, 0x42) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "52e5a6ca4de1cb609b26b081fa5edd4677005db3b019d4dfe4ac929b"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x1000000000001f, 0xffffffff}, &(0x7f0000000640)=0xffffffffffffff3c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000880)={r6, 0x26d6}, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x7e2d, 0x6, 0x0, 0x8000000020}) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) [ 814.059369] loop4: p1 start 1 is beyond EOD, truncated 12:30:29 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x8, 0x1}, 0xc) 12:30:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4840, 0x42) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "52e5a6ca4de1cb609b26b081fa5edd4677005db3b019d4dfe4ac929b"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x1000000000001f, 0xffffffff}, &(0x7f0000000640)=0xffffffffffffff3c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000880)={r6, 0x26d6}, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x7e2d, 0x6, 0x0, 0x8000000020}) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) [ 814.110237] loop4: p2 size 2 extends beyond EOD, truncated [ 814.182885] loop4: p3 start 201 is beyond EOD, truncated [ 814.217662] loop4: p4 start 301 is beyond EOD, truncated [ 814.258274] audit: type=1800 audit(1547555429.962:232): pid=23505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="bus" dev="sda1" ino=17153 res=0 [ 814.294083] loop4: p5 start 1 is beyond EOD, truncated [ 814.301695] loop4: p6 start 1 is beyond EOD, truncated [ 814.311506] audit: type=1804 audit(1547555430.002:233): pid=23510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir751800784/syzkaller.sc8uAL/357/bus" dev="sda1" ino=17153 res=1 [ 814.340658] loop4: p7 start 1 is beyond EOD, truncated [ 814.353567] loop4: p8 start 1 is beyond EOD, truncated [ 814.369828] loop4: p9 start 1 is beyond EOD, truncated [ 814.376015] loop4: p10 start 1 is beyond EOD, truncated [ 814.387294] loop4: p11 start 1 is beyond EOD, truncated [ 814.407823] loop4: p12 start 1 is beyond EOD, truncated [ 814.426592] loop4: p13 start 1 is beyond EOD, truncated [ 814.437145] loop4: p14 start 1 is beyond EOD, truncated [ 814.443102] loop4: p15 start 1 is beyond EOD, truncated [ 814.448694] loop4: p16 start 1 is beyond EOD, truncated [ 814.454674] loop4: p17 start 1 is beyond EOD, truncated [ 814.460263] loop4: p18 start 1 is beyond EOD, truncated [ 814.466441] loop4: p19 start 1 is beyond EOD, truncated [ 814.472686] loop4: p20 start 1 is beyond EOD, truncated [ 814.478274] loop4: p21 start 1 is beyond EOD, truncated [ 814.493320] loop4: p22 start 1 is beyond EOD, truncated [ 814.506748] loop4: p23 start 1 is beyond EOD, truncated [ 814.516444] loop4: p24 start 1 is beyond EOD, truncated [ 814.547913] loop4: p25 start 1 is beyond EOD, truncated [ 814.564553] loop4: p26 start 1 is beyond EOD, truncated [ 814.581552] loop4: p27 start 1 is beyond EOD, truncated [ 814.587104] loop4: p28 start 1 is beyond EOD, truncated [ 814.593086] loop4: p29 start 1 is beyond EOD, truncated [ 814.598619] loop4: p30 start 1 is beyond EOD, truncated [ 814.604643] loop4: p31 start 1 is beyond EOD, truncated [ 814.610189] loop4: p32 start 1 is beyond EOD, truncated [ 814.616521] loop4: p33 start 1 is beyond EOD, truncated [ 814.622529] loop4: p34 start 1 is beyond EOD, truncated [ 814.628062] loop4: p35 start 1 is beyond EOD, truncated [ 814.650648] loop4: p36 start 1 is beyond EOD, truncated [ 814.662715] loop4: p37 start 1 is beyond EOD, truncated [ 814.668103] loop4: p38 start 1 is beyond EOD, truncated [ 814.675029] loop4: p39 start 1 is beyond EOD, truncated [ 814.680511] loop4: p40 start 1 is beyond EOD, truncated [ 814.687726] loop4: p41 start 1 is beyond EOD, truncated [ 814.696344] loop4: p42 start 1 is beyond EOD, truncated [ 814.702245] loop4: p43 start 1 is beyond EOD, truncated [ 814.707730] loop4: p44 start 1 is beyond EOD, truncated [ 814.713589] loop4: p45 start 1 is beyond EOD, truncated [ 814.719076] loop4: p46 start 1 is beyond EOD, truncated [ 814.724964] loop4: p47 start 1 is beyond EOD, truncated [ 814.730446] loop4: p48 start 1 is beyond EOD, truncated [ 814.736308] loop4: p49 start 1 is beyond EOD, truncated [ 814.742414] loop4: p50 start 1 is beyond EOD, truncated [ 814.747893] loop4: p51 start 1 is beyond EOD, truncated [ 814.753733] loop4: p52 start 1 is beyond EOD, truncated [ 814.759138] loop4: p53 start 1 is beyond EOD, truncated [ 814.764596] loop4: p54 start 1 is beyond EOD, truncated [ 814.769968] loop4: p55 start 1 is beyond EOD, truncated [ 814.775418] loop4: p56 start 1 is beyond EOD, truncated [ 814.780783] loop4: p57 start 1 is beyond EOD, truncated [ 814.786197] loop4: p58 start 1 is beyond EOD, truncated [ 814.791639] loop4: p59 start 1 is beyond EOD, truncated [ 814.797197] loop4: p60 start 1 is beyond EOD, truncated [ 814.802652] loop4: p61 start 1 is beyond EOD, truncated [ 814.808029] loop4: p62 start 1 is beyond EOD, truncated [ 814.813476] loop4: p63 start 1 is beyond EOD, truncated [ 814.818848] loop4: p64 start 1 is beyond EOD, truncated [ 814.824281] loop4: p65 start 1 is beyond EOD, truncated [ 814.829657] loop4: p66 start 1 is beyond EOD, truncated [ 814.835104] loop4: p67 start 1 is beyond EOD, truncated [ 814.840479] loop4: p68 start 1 is beyond EOD, truncated [ 814.846481] loop4: p69 start 1 is beyond EOD, truncated [ 814.851926] loop4: p70 start 1 is beyond EOD, truncated [ 814.857300] loop4: p71 start 1 is beyond EOD, truncated [ 814.862739] loop4: p72 start 1 is beyond EOD, truncated [ 814.868125] loop4: p73 start 1 is beyond EOD, truncated [ 814.873581] loop4: p74 start 1 is beyond EOD, truncated [ 814.878959] loop4: p75 start 1 is beyond EOD, truncated [ 814.884446] loop4: p76 start 1 is beyond EOD, truncated [ 814.889818] loop4: p77 start 1 is beyond EOD, truncated [ 814.900967] loop4: p78 start 1 is beyond EOD, truncated [ 814.907631] loop4: p79 start 1 is beyond EOD, truncated [ 814.919034] loop4: p80 start 1 is beyond EOD, truncated [ 814.925695] loop4: p81 start 1 is beyond EOD, truncated [ 814.931073] loop4: p82 start 1 is beyond EOD, truncated [ 814.944253] loop4: p83 start 1 is beyond EOD, truncated [ 814.949630] loop4: p84 start 1 is beyond EOD, truncated [ 814.958733] loop4: p85 start 1 is beyond EOD, truncated [ 814.967968] loop4: p86 start 1 is beyond EOD, truncated [ 814.977301] loop4: p87 start 1 is beyond EOD, truncated [ 814.986316] loop4: p88 start 1 is beyond EOD, truncated [ 814.995557] loop4: p89 start 1 is beyond EOD, truncated [ 815.000939] loop4: p90 start 1 is beyond EOD, truncated [ 815.010070] loop4: p91 start 1 is beyond EOD, truncated [ 815.019291] loop4: p92 start 1 is beyond EOD, truncated [ 815.028366] loop4: p93 start 1 is beyond EOD, truncated [ 815.037678] loop4: p94 start 1 is beyond EOD, truncated [ 815.046679] loop4: p95 start 1 is beyond EOD, truncated [ 815.055814] loop4: p96 start 1 is beyond EOD, truncated [ 815.061192] loop4: p97 start 1 is beyond EOD, truncated [ 815.070283] loop4: p98 start 1 is beyond EOD, truncated [ 815.079365] loop4: p99 start 1 is beyond EOD, truncated [ 815.088545] loop4: p100 start 1 is beyond EOD, truncated [ 815.097752] loop4: p101 start 1 is beyond EOD, truncated [ 815.107080] loop4: p102 start 1 is beyond EOD, truncated [ 815.116218] loop4: p103 start 1 is beyond EOD, truncated [ 815.125600] loop4: p104 start 1 is beyond EOD, truncated [ 815.131094] loop4: p105 start 1 is beyond EOD, truncated [ 815.140620] loop4: p106 start 1 is beyond EOD, truncated [ 815.150909] loop4: p107 start 1 is beyond EOD, truncated [ 815.160481] loop4: p108 start 1 is beyond EOD, truncated [ 815.170030] loop4: p109 start 1 is beyond EOD, truncated [ 815.179383] loop4: p110 start 1 is beyond EOD, truncated [ 815.188997] loop4: p111 start 1 is beyond EOD, truncated [ 815.198494] loop4: p112 start 1 is beyond EOD, truncated [ 815.207794] loop4: p113 start 1 is beyond EOD, truncated [ 815.217442] loop4: p114 start 1 is beyond EOD, truncated [ 815.226712] loop4: p115 start 1 is beyond EOD, truncated [ 815.235973] loop4: p116 start 1 is beyond EOD, truncated [ 815.245220] loop4: p117 start 1 is beyond EOD, truncated [ 815.250775] loop4: p118 start 1 is beyond EOD, truncated [ 815.260300] loop4: p119 start 1 is beyond EOD, truncated [ 815.269598] loop4: p120 start 1 is beyond EOD, truncated [ 815.278947] loop4: p121 start 1 is beyond EOD, truncated [ 815.288295] loop4: p122 start 1 is beyond EOD, truncated [ 815.307363] loop4: p123 start 1 is beyond EOD, truncated [ 815.319783] loop4: p124 start 1 is beyond EOD, truncated [ 815.330124] loop4: p125 start 1 is beyond EOD, truncated [ 815.338526] loop4: p126 start 1 is beyond EOD, truncated [ 815.349367] loop4: p127 start 1 is beyond EOD, truncated [ 815.357733] loop4: p128 start 1 is beyond EOD, truncated [ 815.368642] loop4: p129 start 1 is beyond EOD, truncated [ 815.377405] loop4: p130 start 1 is beyond EOD, truncated [ 815.389056] loop4: p131 start 1 is beyond EOD, truncated [ 815.397959] loop4: p132 start 1 is beyond EOD, truncated [ 815.410094] loop4: p133 start 1 is beyond EOD, truncated [ 815.421882] loop4: p134 start 1 is beyond EOD, truncated [ 815.427527] loop4: p135 start 1 is beyond EOD, truncated [ 815.445506] loop4: p136 start 1 is beyond EOD, truncated [ 815.451129] loop4: p137 start 1 is beyond EOD, truncated [ 815.463818] loop4: p138 start 1 is beyond EOD, truncated [ 815.470236] loop4: p139 start 1 is beyond EOD, truncated [ 815.481465] loop4: p140 start 1 is beyond EOD, truncated [ 815.487085] loop4: p141 start 1 is beyond EOD, truncated [ 815.500458] loop4: p142 start 1 is beyond EOD, truncated [ 815.506465] loop4: p143 start 1 is beyond EOD, truncated [ 815.519668] loop4: p144 start 1 is beyond EOD, truncated [ 815.525746] loop4: p145 start 1 is beyond EOD, truncated [ 815.539220] loop4: p146 start 1 is beyond EOD, truncated [ 815.545264] loop4: p147 start 1 is beyond EOD, truncated [ 815.551092] loop4: p148 start 1 is beyond EOD, truncated [ 815.563946] loop4: p149 start 1 is beyond EOD, truncated [ 815.570533] loop4: p150 start 1 is beyond EOD, truncated [ 815.580245] loop4: p151 start 1 is beyond EOD, truncated [ 815.589867] loop4: p152 start 1 is beyond EOD, truncated [ 815.599530] loop4: p153 start 1 is beyond EOD, truncated [ 815.609332] loop4: p154 start 1 is beyond EOD, truncated [ 815.619106] loop4: p155 start 1 is beyond EOD, truncated [ 815.630060] loop4: p156 start 1 is beyond EOD, truncated [ 815.639893] loop4: p157 start 1 is beyond EOD, truncated [ 815.649489] loop4: p158 start 1 is beyond EOD, truncated [ 815.659144] loop4: p159 start 1 is beyond EOD, truncated [ 815.668681] loop4: p160 start 1 is beyond EOD, truncated [ 815.678228] loop4: p161 start 1 is beyond EOD, truncated [ 815.687739] loop4: p162 start 1 is beyond EOD, truncated [ 815.697295] loop4: p163 start 1 is beyond EOD, truncated [ 815.707118] loop4: p164 start 1 is beyond EOD, truncated [ 815.716831] loop4: p165 start 1 is beyond EOD, truncated [ 815.726460] loop4: p166 start 1 is beyond EOD, truncated [ 815.735969] loop4: p167 start 1 is beyond EOD, truncated [ 815.745568] loop4: p168 start 1 is beyond EOD, truncated [ 815.751123] loop4: p169 start 1 is beyond EOD, truncated [ 815.760906] loop4: p170 start 1 is beyond EOD, truncated [ 815.770458] loop4: p171 start 1 is beyond EOD, truncated [ 815.780047] loop4: p172 start 1 is beyond EOD, truncated [ 815.789555] loop4: p173 start 1 is beyond EOD, truncated [ 815.799361] loop4: p174 start 1 is beyond EOD, truncated [ 815.808875] loop4: p175 start 1 is beyond EOD, truncated [ 815.818616] loop4: p176 start 1 is beyond EOD, truncated [ 815.828546] loop4: p177 start 1 is beyond EOD, truncated [ 815.838467] loop4: p178 start 1 is beyond EOD, truncated [ 815.848106] loop4: p179 start 1 is beyond EOD, truncated [ 815.857714] loop4: p180 start 1 is beyond EOD, truncated [ 815.867227] loop4: p181 start 1 is beyond EOD, truncated [ 815.876945] loop4: p182 start 1 is beyond EOD, truncated [ 815.886470] loop4: p183 start 1 is beyond EOD, truncated [ 815.896055] loop4: p184 start 1 is beyond EOD, truncated [ 815.905590] loop4: p185 start 1 is beyond EOD, truncated [ 815.911147] loop4: p186 start 1 is beyond EOD, truncated [ 815.920720] loop4: p187 start 1 is beyond EOD, truncated [ 815.930168] loop4: p188 start 1 is beyond EOD, truncated [ 815.939873] loop4: p189 start 1 is beyond EOD, truncated [ 815.949999] loop4: p190 start 1 is beyond EOD, truncated [ 815.960405] loop4: p191 start 1 is beyond EOD, truncated [ 815.970492] loop4: p192 start 1 is beyond EOD, truncated [ 815.980095] loop4: p193 start 1 is beyond EOD, truncated [ 815.989642] loop4: p194 start 1 is beyond EOD, truncated [ 815.999253] loop4: p195 start 1 is beyond EOD, truncated [ 816.007686] loop4: p196 start 1 is beyond EOD, truncated [ 816.013604] loop4: p197 start 1 is beyond EOD, truncated [ 816.019246] loop4: p198 start 1 is beyond EOD, truncated [ 816.032874] loop4: p199 start 1 is beyond EOD, truncated [ 816.040151] loop4: p200 start 1 is beyond EOD, truncated [ 816.046105] loop4: p201 start 1 is beyond EOD, truncated [ 816.051686] loop4: p202 start 1 is beyond EOD, truncated [ 816.057455] loop4: p203 start 1 is beyond EOD, truncated [ 816.062988] loop4: p204 start 1 is beyond EOD, truncated [ 816.068450] loop4: p205 start 1 is beyond EOD, truncated [ 816.074005] loop4: p206 start 1 is beyond EOD, truncated [ 816.079459] loop4: p207 start 1 is beyond EOD, truncated [ 816.085005] loop4: p208 start 1 is beyond EOD, truncated [ 816.090475] loop4: p209 start 1 is beyond EOD, truncated [ 816.095988] loop4: p210 start 1 is beyond EOD, truncated [ 816.101525] loop4: p211 start 1 is beyond EOD, truncated [ 816.106989] loop4: p212 start 1 is beyond EOD, truncated [ 816.112511] loop4: p213 start 1 is beyond EOD, truncated [ 816.117984] loop4: p214 start 1 is beyond EOD, truncated [ 816.123514] loop4: p215 start 1 is beyond EOD, truncated [ 816.128966] loop4: p216 start 1 is beyond EOD, truncated [ 816.134480] loop4: p217 start 1 is beyond EOD, truncated [ 816.139956] loop4: p218 start 1 is beyond EOD, truncated [ 816.145550] loop4: p219 start 1 is beyond EOD, truncated [ 816.151018] loop4: p220 start 1 is beyond EOD, truncated [ 816.156575] loop4: p221 start 1 is beyond EOD, truncated [ 816.162121] loop4: p222 start 1 is beyond EOD, truncated [ 816.167587] loop4: p223 start 1 is beyond EOD, truncated [ 816.173117] loop4: p224 start 1 is beyond EOD, truncated [ 816.178585] loop4: p225 start 1 is beyond EOD, truncated [ 816.184269] loop4: p226 start 1 is beyond EOD, truncated [ 816.189739] loop4: p227 start 1 is beyond EOD, truncated [ 816.195416] loop4: p228 start 1 is beyond EOD, truncated [ 816.200882] loop4: p229 start 1 is beyond EOD, truncated [ 816.206469] loop4: p230 start 1 is beyond EOD, truncated [ 816.212002] loop4: p231 start 1 is beyond EOD, truncated [ 816.217459] loop4: p232 start 1 is beyond EOD, truncated [ 816.222990] loop4: p233 start 1 is beyond EOD, truncated [ 816.228447] loop4: p234 start 1 is beyond EOD, truncated [ 816.233983] loop4: p235 start 1 is beyond EOD, truncated [ 816.239447] loop4: p236 start 1 is beyond EOD, truncated [ 816.244982] loop4: p237 start 1 is beyond EOD, truncated [ 816.250441] loop4: p238 start 1 is beyond EOD, truncated [ 816.255972] loop4: p239 start 1 is beyond EOD, truncated [ 816.261492] loop4: p240 start 1 is beyond EOD, truncated [ 816.266950] loop4: p241 start 1 is beyond EOD, truncated 12:30:32 executing program 3: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000054c0)={&(0x7f0000005240)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000005580)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r4}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r5 = accept$packet(r3, &(0x7f0000005640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005280)=0xe7) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r5, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000064c0)=ANY=[@ANYBLOB="48f4e7000000000040000100248001006c625f686173680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 12:30:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4840, 0x42) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "52e5a6ca4de1cb609b26b081fa5edd4677005db3b019d4dfe4ac929b"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x1000000000001f, 0xffffffff}, &(0x7f0000000640)=0xffffffffffffff3c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000880)={r6, 0x26d6}, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x7e2d, 0x6, 0x0, 0x8000000020}) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 12:30:32 executing program 2: socketpair(0x1, 0x5, 0x0, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null}) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0xfffffffffffffe98) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:30:32 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x20000000) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) 12:30:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4840, 0x42) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "52e5a6ca4de1cb609b26b081fa5edd4677005db3b019d4dfe4ac929b"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x1000000000001f, 0xffffffff}, &(0x7f0000000640)=0xffffffffffffff3c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x1000, 0x1ff, 0x4006}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000880)={r6, 0x26d6}, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x7e2d, 0x6, 0x0, 0x8000000020}) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) [ 816.272459] loop4: p242 start 1 is beyond EOD, truncated [ 816.277923] loop4: p243 start 1 is beyond EOD, truncated [ 816.283446] loop4: p244 start 1 is beyond EOD, truncated [ 816.289373] loop4: p245 start 1 is beyond EOD, truncated [ 816.294891] loop4: p246 start 1 is beyond EOD, truncated [ 816.300356] loop4: p247 start 1 is beyond EOD, truncated [ 816.305888] loop4: p248 start 1 is beyond EOD, truncated [ 816.311397] loop4: p249 start 1 is beyond EOD, truncated [ 816.316851] loop4: p250 start 1 is beyond EOD, truncated [ 816.368662] loop4: p251 start 1 is beyond EOD, truncated [ 816.396712] kasan: CONFIG_KASAN_INLINE enabled [ 816.401746] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 816.409126] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 816.415379] CPU: 1 PID: 23524 Comm: syz-executor5 Not tainted 5.0.0-rc2+ #27 [ 816.422568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 816.432080] RIP: 0010:__smc_diag_dump.isra.0+0x32a/0x2ba0 [ 816.437630] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 26 25 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 7f 20 49 8d 7f 0e 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d2 [ 816.456541] RSP: 0018:ffff888057caf120 EFLAGS: 00010203 [ 816.461911] RAX: dffffc0000000000 RBX: ffff88808e565300 RCX: ffffc90005b5f000 [ 816.469188] RDX: 0000000000000001 RSI: ffffffff87b6dca2 RDI: 000000000000000e [ 816.476466] RBP: ffff888057caf3e8 R08: ffff8880855e46c0 R09: ffff88805b2f13f4 [ 816.483741] R10: ffffed100b65e274 R11: ffff88805b2f13a3 R12: ffff88809677c660 [ 816.491020] R13: ffff88805b2f13a4 R14: ffff88808e565760 R15: 0000000000000000 [ 816.498304] FS: 00007fa3e0891700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 816.506535] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 816.512416] CR2: 000000000073c000 CR3: 0000000039717000 CR4: 00000000001426e0 [ 816.519692] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 816.526967] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 816.534232] Call Trace: [ 816.536865] ? __kmalloc_reserve.isra.0+0x40/0xe0 [ 816.541828] ? netlink_dump+0x7c5/0x1070 [ 816.545902] ? smc_diag_handler_dump+0x350/0x350 [ 816.550680] ? ___sys_sendmsg+0x7ec/0x910 [ 816.554837] ? __sys_sendmsg+0x112/0x270 [ 816.558908] ? __x64_sys_sendmsg+0x78/0xb0 [ 816.563174] ? do_syscall_64+0x110/0x800 [ 816.567256] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 816.572630] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 816.578181] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 816.583744] ? check_preemption_disabled+0x48/0x290 [ 816.588777] ? __lock_is_held+0xb6/0x140 [ 816.592852] ? __kmalloc_node_track_caller+0x3d/0x70 [ 816.597968] ? lock_acquire+0x1db/0x570 [ 816.601954] ? smc_diag_dump_proto.isra.0+0xfb/0x3c0 [ 816.607069] ? lock_release+0xc40/0xc40 [ 816.611053] ? kasan_kmalloc+0x9/0x10 [ 816.614868] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 816.620415] ? kasan_check_write+0x14/0x20 [ 816.624665] smc_diag_dump_proto.isra.0+0x2e7/0x3c0 [ 816.629702] ? __smc_diag_dump.isra.0+0x2ba0/0x2ba0 [ 816.634740] ? find_held_lock+0x35/0x120 [ 816.638824] smc_diag_dump+0x27/0x80 [ 816.642580] netlink_dump+0x5f2/0x1070 [ 816.646483] ? netlink_broadcast+0x50/0x50 [ 816.650750] __netlink_dump_start+0x5b4/0x7e0 [ 816.655265] smc_diag_handler_dump+0x2a7/0x350 [ 816.659873] ? smc_gid_be16_convert+0x2c0/0x2c0 [ 816.664553] ? lock_downgrade+0x910/0x910 [ 816.665262] loop4: p252 start 1 is beyond EOD, truncated [ 816.668705] ? smc_diag_dump_proto.isra.0+0x3c0/0x3c0 [ 816.679337] ? rcu_read_unlock_special+0x380/0x380 [ 816.684372] sock_diag_rcv_msg+0x322/0x410 [ 816.688624] netlink_rcv_skb+0x17d/0x410 [ 816.690774] loop4: p253 start 1 is beyond EOD, truncated [ 816.692696] ? sock_diag_bind+0x80/0x80 [ 816.692714] ? netlink_ack+0xba0/0xba0 [ 816.692740] sock_diag_rcv+0x2b/0x40 [ 816.692756] netlink_unicast+0x574/0x770 [ 816.692775] ? netlink_attachskb+0x980/0x980 [ 816.709491] loop4: p254 start 1 is beyond EOD, truncated [ 816.709761] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 816.729183] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 816.729682] loop4: p255 start 1 is beyond EOD, truncated [ 816.734215] netlink_sendmsg+0xa05/0xf90 [ 816.734230] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 816.734251] ? netlink_unicast+0x770/0x770 [ 816.734338] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 816.734356] ? apparmor_socket_sendmsg+0x2a/0x30 [ 816.763185] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 816.768791] ? security_socket_sendmsg+0x93/0xc0 [ 816.773551] ? netlink_unicast+0x770/0x770 [ 816.777790] sock_sendmsg+0xdd/0x130 [ 816.781510] ___sys_sendmsg+0x7ec/0x910 [ 816.785492] ? copy_msghdr_from_user+0x570/0x570 [ 816.790247] ? iterate_fd+0x4b0/0x4b0 [ 816.794051] ? __might_fault+0x12b/0x1e0 [ 816.798112] ? find_held_lock+0x35/0x120 [ 816.802180] ? __might_fault+0x12b/0x1e0 [ 816.806247] ? __fget_light+0x2db/0x420 [ 816.810218] ? fget_raw+0x20/0x20 [ 816.813671] ? lock_release+0xc40/0xc40 [ 816.817645] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 816.823198] ? __fdget+0x1b/0x20 [ 816.826564] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 816.832102] ? sockfd_lookup_light+0xc2/0x160 [ 816.836604] __sys_sendmsg+0x112/0x270 [ 816.840494] ? __ia32_sys_shutdown+0x80/0x80 [ 816.844920] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 816.850290] ? trace_hardirqs_off_caller+0x300/0x300 [ 816.855402] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 816.860175] __x64_sys_sendmsg+0x78/0xb0 [ 816.864244] do_syscall_64+0x1a3/0x800 [ 816.868140] ? syscall_return_slowpath+0x5f0/0x5f0 [ 816.873080] ? prepare_exit_to_usermode+0x232/0x3b0 [ 816.878101] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 816.882956] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 816.888145] RIP: 0033:0x457ec9 [ 816.891346] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 816.910245] RSP: 002b:00007fa3e0890c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 816.917956] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 816.925223] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 816.932490] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 816.939753] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3e08916d4 [ 816.947016] R13: 00000000004c53b0 R14: 00000000004d8fc0 R15: 00000000ffffffff [ 816.954291] Modules linked in: [ 816.958036] ---[ end trace 2b8243f79d1e5888 ]--- [ 816.962846] RIP: 0010:__smc_diag_dump.isra.0+0x32a/0x2ba0 [ 816.968389] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 26 25 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 7f 20 49 8d 7f 0e 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d2 [ 816.987336] RSP: 0018:ffff888057caf120 EFLAGS: 00010203 [ 816.992731] RAX: dffffc0000000000 RBX: ffff88808e565300 RCX: ffffc90005b5f000 [ 817.000009] RDX: 0000000000000001 RSI: ffffffff87b6dca2 RDI: 000000000000000e [ 817.007304] RBP: ffff888057caf3e8 R08: ffff8880855e46c0 R09: ffff88805b2f13f4 [ 817.014589] R10: ffffed100b65e274 R11: ffff88805b2f13a3 R12: ffff88809677c660 [ 817.021876] R13: ffff88805b2f13a4 R14: ffff88808e565760 R15: 0000000000000000 [ 817.029148] FS: 00007fa3e0891700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 817.037403] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 817.043303] CR2: 000000000073c000 CR3: 0000000039717000 CR4: 00000000001426e0 [ 817.050574] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 817.057857] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 817.065141] Kernel panic - not syncing: Fatal exception [ 817.071569] Kernel Offset: disabled [ 817.075193] Rebooting in 86400 seconds..