='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:26:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x9d\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) close(r1) io_setup(0x40000000085, &(0x7f0000000040)=0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44800) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="ec"], 0x1) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200), 0xfffffff6}]) 13:26:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffe61) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x8000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0xfffffffffffff000}, 0x28, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) sendmsg$kcm(r0, 0x0, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x24000800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) poll(&(0x7f0000000440)=[{r2}], 0x1, 0x3ff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) keyctl$join(0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev={0xac, 0x4}, @remote}, @icmp=@timestamp_reply}}}}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000840)='v', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:26:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffe61) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x8000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0xfffffffffffff000}, 0x28, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) sendmsg$kcm(r0, 0x0, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x24000800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) poll(&(0x7f0000000440)=[{r2}], 0x1, 0x3ff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) keyctl$join(0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev={0xac, 0x4}, @remote}, @icmp=@timestamp_reply}}}}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000840)='v', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:26:41 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffe61) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x8000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0xfffffffffffff000}, 0x28, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) sendmsg$kcm(r0, 0x0, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x24000800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) poll(&(0x7f0000000440)=[{r2}], 0x1, 0x3ff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) keyctl$join(0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev={0xac, 0x4}, @remote}, @icmp=@timestamp_reply}}}}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000840)='v', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 766.772945][ T27] audit: type=1804 audit(1562592401.912:581): pid=2608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir057008521/syzkaller.GO3cKS/757/bus" dev="sda1" ino=16689 res=1 13:26:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffe61) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x8000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0xfffffffffffff000}, 0x28, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) sendmsg$kcm(r0, 0x0, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x24000800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) poll(&(0x7f0000000440)=[{r2}], 0x1, 0x3ff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) keyctl$join(0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev={0xac, 0x4}, @remote}, @icmp=@timestamp_reply}}}}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000840)='v', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:26:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffe61) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x8000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0xfffffffffffff000}, 0x28, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) sendmsg$kcm(r0, 0x0, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x24000800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) poll(&(0x7f0000000440)=[{r2}], 0x1, 0x3ff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) keyctl$join(0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev={0xac, 0x4}, @remote}, @icmp=@timestamp_reply}}}}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000840)='v', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:26:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffe61) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x8000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0xfffffffffffff000}, 0x28, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) sendmsg$kcm(r0, 0x0, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x24000800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) poll(&(0x7f0000000440)=[{r2}], 0x1, 0x3ff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) keyctl$join(0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev={0xac, 0x4}, @remote}, @icmp=@timestamp_reply}}}}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000840)='v', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:26:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x710000, 0x0, 0x2}}) 13:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 13:26:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001680)={0x0, @in6={{0xa, 0x0, 0x6b, @rand_addr="753900737f2708d40abf862e7985f23f"}}, 0x3f}, &(0x7f0000000140)=0x90) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000340)) 13:26:42 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) stat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x1a0}]) 13:26:42 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6801, 0x0) 13:26:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffe61) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x8000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0xfffffffffffff000}, 0x28, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) sendmsg$kcm(r0, 0x0, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x24000800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) poll(&(0x7f0000000440)=[{r2}], 0x1, 0x3ff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) keyctl$join(0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev={0xac, 0x4}, @remote}, @icmp=@timestamp_reply}}}}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000840)='v', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:26:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffe61) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x8000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0xfffffffffffff000}, 0x28, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) sendmsg$kcm(r0, 0x0, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x24000800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) poll(&(0x7f0000000440)=[{r2}], 0x1, 0x3ff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) keyctl$join(0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev={0xac, 0x4}, @remote}, @icmp=@timestamp_reply}}}}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000840)='v', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:26:42 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}], [], 0x4000000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfeb7be070") 13:26:42 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'vxcan1\x00', @ifru_data=0x0}) 13:26:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffe61) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x8000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0xfffffffffffff000}, 0x28, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) sendmsg$kcm(r0, 0x0, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x24000800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) poll(&(0x7f0000000440)=[{r2}], 0x1, 0x3ff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) keyctl$join(0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev={0xac, 0x4}, @remote}, @icmp=@timestamp_reply}}}}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000840)='v', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 767.637653][ T2643] Dev loop3: unable to read RDB block 1 [ 767.668237][ T2643] loop3: unable to read partition table [ 767.724067][ T2643] loop3: partition table beyond EOD, truncated [ 767.799832][ T2643] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:26:43 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 13:26:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f0000000580)="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", 0x219, 0x0, 0x0, 0x0) 13:26:43 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) stat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x1a0}]) 13:26:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r2, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000dc0)=""/3, 0x3}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 13:26:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, {0x2}}, 0xe) 13:26:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000000900000000000000000064756d6d7930000000000000000000007465616d5f736c6176655f300000000073797a6b616c6c657230000040000000726f7365300000000000000000000000aaaaaaaaaa000000000000000180c2000000000000000000e700e0000000e0000000180100003830325f330000000000000000000000000000000000000000000000000000000800000000000000000000000000000074696d6500000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000fdff0100000000000000000000000000000000000010000000000000000000000000000000fdffffff00"/424]}, 0x220) 13:26:43 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x40096102, &(0x7f00000004c0)) 13:26:43 executing program 2: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) 13:26:43 executing program 0: socketpair(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x25}, 0xfd31) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 768.399318][ T2687] Dev loop3: unable to read RDB block 1 [ 768.417135][ T2687] loop3: unable to read partition table [ 768.490657][ T2687] loop3: partition table beyond EOD, truncated [ 768.501210][ T2806] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 768.558306][ T2687] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:26:43 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}], [], 0x4000000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfeb7be070") 13:26:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:26:43 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x40096102, &(0x7f00000004c0)) 13:26:43 executing program 2: r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100f00, 0x10000) 13:26:43 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) stat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x1a0}]) 13:26:44 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x40096102, &(0x7f00000004c0)) 13:26:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x21, 0x0, 0x0) 13:26:44 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x40096102, &(0x7f00000004c0)) [ 769.191352][ T2833] Dev loop3: unable to read RDB block 1 [ 769.221533][ T2833] loop3: unable to read partition table 13:26:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x800000000000000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 769.258497][ T2833] loop3: partition table beyond EOD, truncated [ 769.282528][ T2833] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:26:44 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}], [], 0x4000000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfeb7be070") 13:26:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:44 executing program 2: open(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc02a7f", 0x83, 0x4000000, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x2, 0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x1c, 0x101, 0x7fffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) 13:26:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:26:44 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) stat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x1a0}]) 13:26:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100f00, 0x10000) 13:26:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100f00, 0x10000) [ 770.021116][ T2969] Dev loop3: unable to read RDB block 1 [ 770.063919][ T2969] loop3: unable to read partition table [ 770.095772][ T2969] loop3: partition table beyond EOD, truncated [ 770.119624][ T2969] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:26:45 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}], [], 0x4000000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfeb7be070") 13:26:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100f00, 0x10000) 13:26:45 executing program 2: open(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc02a7f", 0x83, 0x4000000, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x2, 0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x1c, 0x101, 0x7fffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) 13:26:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100f00, 0x10000) 13:26:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100f00, 0x10000) 13:26:46 executing program 2: open(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc02a7f", 0x83, 0x4000000, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x2, 0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x1c, 0x101, 0x7fffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) 13:26:46 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f0000000140)) 13:26:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f0000000140)) 13:26:46 executing program 2: open(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b38450675d9196212a551a7644928fce3279fd480673e4a2ed7124d174e95f38bacfd7c618d35fd0e8b96a4f6eefabc6d78b39735916f59dfd6ad878002bc02a7f", 0x83, 0x4000000, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x2, 0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x1c, 0x101, 0x7fffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) 13:26:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100f00, 0x10000) 13:26:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f0000000140)) 13:26:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100f00, 0x10000) 13:26:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f0000000140)) 13:26:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100f00, 0x10000) 13:26:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100f00, 0x10000) 13:26:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:48 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:48 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x10000000000003}, [@typed={0x8, 0x2, @u32}]}, 0x1c}}, 0x0) 13:26:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x10000000000003}, [@typed={0x8, 0x2, @u32}]}, 0x1c}}, 0x0) 13:26:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x10000000000003}, [@typed={0x8, 0x2, @u32}]}, 0x1c}}, 0x0) 13:26:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x10000000000003}, [@typed={0x8, 0x2, @u32}]}, 0x1c}}, 0x0) 13:26:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:49 executing program 3: r0 = socket(0x1e, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x0, 0x0, 0x2}}}}, 0x30}}, 0x0) 13:26:49 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000160a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 13:26:49 executing program 1: ustat(0xf, &(0x7f0000000080)) 13:26:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20400000000b}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x2800, 0x4e20, 0x8}}}}}}, 0x0) 13:26:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000001c0)='./file0\x00') syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$adsp(0x0, 0x1000000000, 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in, 0x3, 0x2, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@initdev}}, 0xe8) connect$inet6(r0, &(0x7f0000000040), 0x1c) 13:26:49 executing program 1: ustat(0xf, &(0x7f0000000080)) 13:26:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20400000000b}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x2800, 0x4e20, 0x8}}}}}}, 0x0) 13:26:50 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@caif, 0x80, 0x0}, 0x0) 13:26:50 executing program 1: ustat(0xf, &(0x7f0000000080)) 13:26:50 executing program 1: ustat(0xf, &(0x7f0000000080)) 13:26:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20400000000b}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x2800, 0x4e20, 0x8}}}}}}, 0x0) 13:26:50 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0x80885659, 0x0) 13:26:50 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000ac0)='hfsplus\x00', &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={[{@nobarrier='nobarrier'}]}) 13:26:50 executing program 5: r0 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:26:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x10], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 13:26:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20400000000b}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x2800, 0x4e20, 0x8}}}}}}, 0x0) 13:26:50 executing program 5: r0 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:26:50 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) mq_notify(r1, &(0x7f0000000280)={0x0, 0x32, 0x5, @thr={&(0x7f0000000640)="48abbe3db88b6f4c1aa78b8288a1b92893e2ad6c1dfb56d3f1f68685b03965e4bdbe07b98a0886a6b04d36a845b2955ed0e61dcb54529329fce1be04ee6285a9fe0e895193fee3", 0x0}}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="be7056f6eea3edc4a0040020a5134f261840fd5724007b0100000000000000fd6f2b6f19617fa8fa0af808028bd55ddaa780ac0c30b32d8861fbee1e54b036f5cc93371738c5c823407a1a9137166d7eca196f60abddc335183b6bfe355f05ef05f5ff0049be5c1dbdfe3d2d76"], 0x6d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') fcntl$setflags(r1, 0x2, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x9, 0x4f}, 'port1\x00', 0x20, 0x0, 0x80000000, 0x3, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0x8}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000480)='./bus\x00', 0x0) 13:26:50 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000003f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000023c0), 0x0, 0x7401) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x5451) syz_open_dev$media(0x0, 0x20, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x100, 0x9, 0x80000001}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x6}, &(0x7f0000000100)=0xc) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) [ 775.398894][ T3860] hfsplus: unable to find HFS+ superblock 13:26:50 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0xa, 0xffffffffffffffff, 0xf) [ 775.523252][ T3860] hfsplus: unable to find HFS+ superblock 13:26:50 executing program 5: r0 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:26:50 executing program 4: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@allocsize={'allocsize', 0x3d, [0x4b]}}]}) 13:26:50 executing program 2: seccomp(0x1, 0xf57090cc2c0bd23f, 0x0) 13:26:51 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0x80885659, 0x0) 13:26:51 executing program 5: r0 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:26:51 executing program 2: seccomp(0x1, 0xf57090cc2c0bd23f, 0x0) 13:26:51 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000003f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000023c0), 0x0, 0x7401) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x5451) syz_open_dev$media(0x0, 0x20, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x100, 0x9, 0x80000001}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x6}, &(0x7f0000000100)=0xc) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) 13:26:51 executing program 4: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@allocsize={'allocsize', 0x3d, [0x4b]}}]}) 13:26:51 executing program 2: seccomp(0x1, 0xf57090cc2c0bd23f, 0x0) 13:26:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 13:26:51 executing program 4: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@allocsize={'allocsize', 0x3d, [0x4b]}}]}) 13:26:51 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) mq_notify(r1, &(0x7f0000000280)={0x0, 0x32, 0x5, @thr={&(0x7f0000000640)="48abbe3db88b6f4c1aa78b8288a1b92893e2ad6c1dfb56d3f1f68685b03965e4bdbe07b98a0886a6b04d36a845b2955ed0e61dcb54529329fce1be04ee6285a9fe0e895193fee3", 0x0}}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="be7056f6eea3edc4a0040020a5134f261840fd5724007b0100000000000000fd6f2b6f19617fa8fa0af808028bd55ddaa780ac0c30b32d8861fbee1e54b036f5cc93371738c5c823407a1a9137166d7eca196f60abddc335183b6bfe355f05ef05f5ff0049be5c1dbdfe3d2d76"], 0x6d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') fcntl$setflags(r1, 0x2, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x9, 0x4f}, 'port1\x00', 0x20, 0x0, 0x80000000, 0x3, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0x8}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000480)='./bus\x00', 0x0) 13:26:51 executing program 2: seccomp(0x1, 0xf57090cc2c0bd23f, 0x0) 13:26:51 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000003f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000023c0), 0x0, 0x7401) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x5451) syz_open_dev$media(0x0, 0x20, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x100, 0x9, 0x80000001}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x6}, &(0x7f0000000100)=0xc) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) 13:26:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 13:26:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0x80885659, 0x0) 13:26:52 executing program 4: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@allocsize={'allocsize', 0x3d, [0x4b]}}]}) 13:26:52 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) mq_notify(r1, &(0x7f0000000280)={0x0, 0x32, 0x5, @thr={&(0x7f0000000640)="48abbe3db88b6f4c1aa78b8288a1b92893e2ad6c1dfb56d3f1f68685b03965e4bdbe07b98a0886a6b04d36a845b2955ed0e61dcb54529329fce1be04ee6285a9fe0e895193fee3", 0x0}}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="be7056f6eea3edc4a0040020a5134f261840fd5724007b0100000000000000fd6f2b6f19617fa8fa0af808028bd55ddaa780ac0c30b32d8861fbee1e54b036f5cc93371738c5c823407a1a9137166d7eca196f60abddc335183b6bfe355f05ef05f5ff0049be5c1dbdfe3d2d76"], 0x6d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') fcntl$setflags(r1, 0x2, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x9, 0x4f}, 'port1\x00', 0x20, 0x0, 0x80000000, 0x3, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0x8}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000480)='./bus\x00', 0x0) 13:26:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 13:26:52 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000003f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000023c0), 0x0, 0x7401) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x5451) syz_open_dev$media(0x0, 0x20, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x100, 0x9, 0x80000001}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x6}, &(0x7f0000000100)=0xc) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) 13:26:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 13:26:52 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) mq_notify(r1, &(0x7f0000000280)={0x0, 0x32, 0x5, @thr={&(0x7f0000000640)="48abbe3db88b6f4c1aa78b8288a1b92893e2ad6c1dfb56d3f1f68685b03965e4bdbe07b98a0886a6b04d36a845b2955ed0e61dcb54529329fce1be04ee6285a9fe0e895193fee3", 0x0}}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="be7056f6eea3edc4a0040020a5134f261840fd5724007b0100000000000000fd6f2b6f19617fa8fa0af808028bd55ddaa780ac0c30b32d8861fbee1e54b036f5cc93371738c5c823407a1a9137166d7eca196f60abddc335183b6bfe355f05ef05f5ff0049be5c1dbdfe3d2d76"], 0x6d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') fcntl$setflags(r1, 0x2, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x9, 0x4f}, 'port1\x00', 0x20, 0x0, 0x80000000, 0x3, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0x8}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000480)='./bus\x00', 0x0) 13:26:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 13:26:52 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) mq_notify(r1, &(0x7f0000000280)={0x0, 0x32, 0x5, @thr={&(0x7f0000000640)="48abbe3db88b6f4c1aa78b8288a1b92893e2ad6c1dfb56d3f1f68685b03965e4bdbe07b98a0886a6b04d36a845b2955ed0e61dcb54529329fce1be04ee6285a9fe0e895193fee3", 0x0}}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="be7056f6eea3edc4a0040020a5134f261840fd5724007b0100000000000000fd6f2b6f19617fa8fa0af808028bd55ddaa780ac0c30b32d8861fbee1e54b036f5cc93371738c5c823407a1a9137166d7eca196f60abddc335183b6bfe355f05ef05f5ff0049be5c1dbdfe3d2d76"], 0x6d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') fcntl$setflags(r1, 0x2, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x9, 0x4f}, 'port1\x00', 0x20, 0x0, 0x80000000, 0x3, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0x8}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000480)='./bus\x00', 0x0) 13:26:52 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) mq_notify(r1, &(0x7f0000000280)={0x0, 0x32, 0x5, @thr={&(0x7f0000000640)="48abbe3db88b6f4c1aa78b8288a1b92893e2ad6c1dfb56d3f1f68685b03965e4bdbe07b98a0886a6b04d36a845b2955ed0e61dcb54529329fce1be04ee6285a9fe0e895193fee3", 0x0}}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="be7056f6eea3edc4a0040020a5134f261840fd5724007b0100000000000000fd6f2b6f19617fa8fa0af808028bd55ddaa780ac0c30b32d8861fbee1e54b036f5cc93371738c5c823407a1a9137166d7eca196f60abddc335183b6bfe355f05ef05f5ff0049be5c1dbdfe3d2d76"], 0x6d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') fcntl$setflags(r1, 0x2, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x9, 0x4f}, 'port1\x00', 0x20, 0x0, 0x80000000, 0x3, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0x8}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000480)='./bus\x00', 0x0) 13:26:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 13:26:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x2) [ 777.814216][ T3973] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 777.946746][ T3971] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) 13:26:53 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0x80885659, 0x0) [ 778.022259][ T3973] FAT-fs (loop4): Filesystem has been set read-only [ 778.083959][ T3971] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) 13:26:53 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x2) [ 778.160825][ T3971] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) 13:26:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) [ 778.254773][ T3971] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) 13:26:53 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) mq_notify(r1, &(0x7f0000000280)={0x0, 0x32, 0x5, @thr={&(0x7f0000000640)="48abbe3db88b6f4c1aa78b8288a1b92893e2ad6c1dfb56d3f1f68685b03965e4bdbe07b98a0886a6b04d36a845b2955ed0e61dcb54529329fce1be04ee6285a9fe0e895193fee3", 0x0}}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="be7056f6eea3edc4a0040020a5134f261840fd5724007b0100000000000000fd6f2b6f19617fa8fa0af808028bd55ddaa780ac0c30b32d8861fbee1e54b036f5cc93371738c5c823407a1a9137166d7eca196f60abddc335183b6bfe355f05ef05f5ff0049be5c1dbdfe3d2d76"], 0x6d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') fcntl$setflags(r1, 0x2, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x9, 0x4f}, 'port1\x00', 0x20, 0x0, 0x80000000, 0x3, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0x8}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000480)='./bus\x00', 0x0) 13:26:53 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) mq_notify(r1, &(0x7f0000000280)={0x0, 0x32, 0x5, @thr={&(0x7f0000000640)="48abbe3db88b6f4c1aa78b8288a1b92893e2ad6c1dfb56d3f1f68685b03965e4bdbe07b98a0886a6b04d36a845b2955ed0e61dcb54529329fce1be04ee6285a9fe0e895193fee3", 0x0}}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="be7056f6eea3edc4a0040020a5134f261840fd5724007b0100000000000000fd6f2b6f19617fa8fa0af808028bd55ddaa780ac0c30b32d8861fbee1e54b036f5cc93371738c5c823407a1a9137166d7eca196f60abddc335183b6bfe355f05ef05f5ff0049be5c1dbdfe3d2d76"], 0x6d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') fcntl$setflags(r1, 0x2, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x9, 0x4f}, 'port1\x00', 0x20, 0x0, 0x80000000, 0x3, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0x8}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000480)='./bus\x00', 0x0) 13:26:53 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x2) [ 778.386065][ T3971] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF 13:26:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 13:26:53 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) mq_notify(r1, &(0x7f0000000280)={0x0, 0x32, 0x5, @thr={&(0x7f0000000640)="48abbe3db88b6f4c1aa78b8288a1b92893e2ad6c1dfb56d3f1f68685b03965e4bdbe07b98a0886a6b04d36a845b2955ed0e61dcb54529329fce1be04ee6285a9fe0e895193fee3", 0x0}}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="be7056f6eea3edc4a0040020a5134f261840fd5724007b0100000000000000fd6f2b6f19617fa8fa0af808028bd55ddaa780ac0c30b32d8861fbee1e54b036f5cc93371738c5c823407a1a9137166d7eca196f60abddc335183b6bfe355f05ef05f5ff0049be5c1dbdfe3d2d76"], 0x6d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') fcntl$setflags(r1, 0x2, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x9, 0x4f}, 'port1\x00', 0x20, 0x0, 0x80000000, 0x3, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0x8}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000480)='./bus\x00', 0x0) 13:26:53 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x2) 13:26:54 executing program 5: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 13:26:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 13:26:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x300, [0x200015c0, 0x0, 0x0, 0x200015f0, 0x20001744], 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000e000000e8ff687773696d30000000000000000000006970365f7674693000000000000000006e72300000000000000000000000000062726964676530000000000000000000aaaaaaaaaa27000000ff0000aaaaaaaaaa1bff0000ffffff0000fc000000fc00000024010000637075000000000200000000000000000000000000000000000000000000000008000000030000000000000072617465657374000000000000000000000000000000000000000000000000003c000000626f6e643000000000000000000000006270713000000000000000000000000020000200090000000500000005000000810000000000000006000000726564697265637400000000000000000000000000000000000000000000000004000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000070000002000000002016272696467655f736c6176655f30000065716c000000000000000000000000006e72300000000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaaaaff00ff00ffff9b14fdd27effff00ffffff000000f40000001c0100004c01000061727000000000000000000000000000000000000000000000000000000000003400000003378eff00020000e0000001ff0000007f00000100000000aaaaaaaaaaaa00ffffff00ffaaaaaaaaaaaa00ff00ffffff01200000766c616e0000000000000000000000000000000000000000000000000000000008000000030005006000040441554449540000000000000000000000000000000000000000000000000000000400000001000000736e6174000000000000000000000000000000000000000000000000000000000c0000000180c2000000000000000000"]}, 0x378) [ 778.986483][ T4020] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) 13:26:54 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x4000000000000a) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 13:26:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) [ 779.136533][ T4020] FAT-fs (loop3): Filesystem has been set read-only 13:26:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 779.253260][ T4020] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 779.581882][ T4018] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF 13:26:55 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) mq_notify(r1, &(0x7f0000000280)={0x0, 0x32, 0x5, @thr={&(0x7f0000000640)="48abbe3db88b6f4c1aa78b8288a1b92893e2ad6c1dfb56d3f1f68685b03965e4bdbe07b98a0886a6b04d36a845b2955ed0e61dcb54529329fce1be04ee6285a9fe0e895193fee3", 0x0}}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="be7056f6eea3edc4a0040020a5134f261840fd5724007b0100000000000000fd6f2b6f19617fa8fa0af808028bd55ddaa780ac0c30b32d8861fbee1e54b036f5cc93371738c5c823407a1a9137166d7eca196f60abddc335183b6bfe355f05ef05f5ff0049be5c1dbdfe3d2d76"], 0x6d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') fcntl$setflags(r1, 0x2, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x9, 0x4f}, 'port1\x00', 0x20, 0x0, 0x80000000, 0x3, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0x8}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000480)='./bus\x00', 0x0) 13:26:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 13:26:55 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x4000000000000a) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 13:26:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x300, [0x200015c0, 0x0, 0x0, 0x200015f0, 0x20001744], 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"]}, 0x378) 13:26:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 13:26:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 780.156705][ T4032] FAT-fs (loop3): error, fat_get_cluster: detected the cluster chain loop (i_pos 0) 13:26:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 13:26:55 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x4000000000000a) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 13:26:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x300, [0x200015c0, 0x0, 0x0, 0x200015f0, 0x20001744], 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000e000000e8ff687773696d30000000000000000000006970365f7674693000000000000000006e72300000000000000000000000000062726964676530000000000000000000aaaaaaaaaa27000000ff0000aaaaaaaaaa1bff0000ffffff0000fc000000fc00000024010000637075000000000200000000000000000000000000000000000000000000000008000000030000000000000072617465657374000000000000000000000000000000000000000000000000003c000000626f6e643000000000000000000000006270713000000000000000000000000020000200090000000500000005000000810000000000000006000000726564697265637400000000000000000000000000000000000000000000000004000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000070000002000000002016272696467655f736c6176655f30000065716c000000000000000000000000006e72300000000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaaaaff00ff00ffff9b14fdd27effff00ffffff000000f40000001c0100004c01000061727000000000000000000000000000000000000000000000000000000000003400000003378eff00020000e0000001ff0000007f00000100000000aaaaaaaaaaaa00ffffff00ffaaaaaaaaaaaa00ff00ffffff01200000766c616e0000000000000000000000000000000000000000000000000000000008000000030005006000040441554449540000000000000000000000000000000000000000000000000000000400000001000000736e6174000000000000000000000000000000000000000000000000000000000c0000000180c2000000000000000000"]}, 0x378) 13:26:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 13:26:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 13:26:55 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x4000000000000a) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 13:26:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) 13:26:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x300, [0x200015c0, 0x0, 0x0, 0x200015f0, 0x20001744], 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"]}, 0x378) 13:26:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 13:26:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 13:26:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x580, 0x10027) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000100)={0x0, 0xa5, 0x0, 0x0, &(0x7f0000000180)=""/36, 0x24}, 0x40002121) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 13:26:56 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de8"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) [ 781.104020][ T4131] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:26:56 executing program 3: setrlimit(0x400000000000007, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:26:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x8000) ftruncate(r2, 0x87ffd) read(r2, &(0x7f0000000140)=""/11, 0xb) connect$tipc(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@can, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) 13:26:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000600), 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x7}], {0x4, 0x4}, [{}]}, 0x3c, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000440)='user\x002\xba%\xaaA\x87gH\xf7\x89\xc3F\xafU\xf4\x97z\xb7\xc8\xaa8iP@\x8f\x16H\x9d\xf0\x83\xa7\x1b\x80\xc1\x10\xbb\x13\a&\r\x1e.\x12\xf9\xcb\xf6(O@\xe9\xe6\xe5\xb0\x89D\fE\xa9jZ\xa5\xd31\x95\xb4\xf3\xca\x15*\x01\x05\x01\xec\x10\xa4\xdf\xcc\xd0x\x15\xe6f\xdb\xe9\v\x8c\x92X\"\x02|\xf1DC\xc4\x12n\xfc\xf9\x9f\xfd?\x7f;\xe7\x94\a65!\t\xba=\x13\xa3\f\xd8.\x9a\x90\x0f\x8c\x8bc\xab~\xb9#\x1e\x02\xc5\x84\x1e\xb8\\\xb8v\\e\xe5\x1e\xe3\tV\xec~>\x93\xf1\x85e\xd3]3D\x0e[\xfbY(\x00\xab\x1e\xe3\x19\xd4\xff^\xb7j\xee\x12\xa4 \xc0\xdeE\xd9\xc0\x92s\x85\xb0M/g\xb5VMM\xda\xe8M=\x17b\xb4\x05F\x11z\xd3\xae\xf1\x97\xc1\x8c\xee\x92\xc7\x9f\x03\x8a\x1f\x87\xd1=\x11*8\x92\xf4\x9f\xe0B\aj\x9e\xe6:\x04\xbb\xb9\x13\xd6', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x200, 0x3}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:26:56 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 781.753301][ T4141] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 781.812956][ T4141] CPU: 1 PID: 4141 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 781.821677][ T4141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 781.837254][ T4141] Call Trace: [ 781.840661][ T4141] dump_stack+0x172/0x1f0 [ 781.845013][ T4141] dump_header+0x10b/0x82d [ 781.849454][ T4141] oom_kill_process.cold+0x10/0x15 [ 781.854618][ T4141] out_of_memory+0x79a/0x12c0 [ 781.859350][ T4141] ? __sched_text_start+0x8/0x8 [ 781.864228][ T4141] ? oom_killer_disable+0x280/0x280 [ 781.869637][ T4141] mem_cgroup_out_of_memory+0x1d8/0x240 [ 781.875214][ T4141] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 781.880875][ T4141] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 781.886702][ T4141] ? cgroup_file_notify+0x140/0x1b0 [ 781.891927][ T4141] memory_max_write+0x262/0x3a0 [ 781.896803][ T4141] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 781.903596][ T4141] ? lock_acquire+0x190/0x410 [ 781.908291][ T4141] ? kernfs_fop_write+0x227/0x480 [ 781.913338][ T4141] cgroup_file_write+0x241/0x790 [ 781.918296][ T4141] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 781.925077][ T4141] ? cgroup_migrate_add_task+0x890/0x890 [ 781.930731][ T4141] ? cgroup_migrate_add_task+0x890/0x890 [ 781.936377][ T4141] kernfs_fop_write+0x2b8/0x480 [ 781.941244][ T4141] __vfs_write+0x8a/0x110 [ 781.945583][ T4141] ? kernfs_fop_open+0xd80/0xd80 [ 781.950541][ T4141] vfs_write+0x268/0x5d0 [ 781.954896][ T4141] ksys_write+0x14f/0x290 [ 781.959244][ T4141] ? __ia32_sys_read+0xb0/0xb0 [ 781.964029][ T4141] ? do_syscall_64+0x26/0x6a0 [ 781.968719][ T4141] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 781.974804][ T4141] ? do_syscall_64+0x26/0x6a0 [ 781.979507][ T4141] __x64_sys_write+0x73/0xb0 [ 781.984120][ T4141] do_syscall_64+0xfd/0x6a0 [ 781.988648][ T4141] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 781.994554][ T4141] RIP: 0033:0x4597c9 [ 781.998562][ T4141] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 782.018177][ T4141] RSP: 002b:00007f7de06ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 782.026701][ T4141] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 782.034710][ T4141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 782.042698][ T4141] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 782.050685][ T4141] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7de06cd6d4 [ 782.059822][ T4141] R13: 00000000004c96dc R14: 00000000004e0a60 R15: 00000000ffffffff [ 782.137560][ T4141] memory: usage 25968kB, limit 0kB, failcnt 0 [ 782.144129][ T4141] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 782.151686][ T4141] Memory cgroup stats for /syz5: [ 782.152953][ T4141] anon 19873792 [ 782.152953][ T4141] file 0 [ 782.152953][ T4141] kernel_stack 327680 [ 782.152953][ T4141] slab 4780032 [ 782.152953][ T4141] sock 16384 [ 782.152953][ T4141] shmem 20480 [ 782.152953][ T4141] file_mapped 135168 [ 782.152953][ T4141] file_dirty 0 [ 782.152953][ T4141] file_writeback 0 [ 782.152953][ T4141] anon_thp 18874368 [ 782.152953][ T4141] inactive_anon 135168 [ 782.152953][ T4141] active_anon 19873792 [ 782.152953][ T4141] inactive_file 0 [ 782.152953][ T4141] active_file 0 [ 782.152953][ T4141] unevictable 0 [ 782.152953][ T4141] slab_reclaimable 2162688 [ 782.152953][ T4141] slab_unreclaimable 2617344 [ 782.152953][ T4141] pgfault 62997 [ 782.152953][ T4141] pgmajfault 0 [ 782.152953][ T4141] workingset_refault 0 [ 782.152953][ T4141] workingset_activate 0 [ 782.152953][ T4141] workingset_nodereclaim 0 13:26:57 executing program 3: setrlimit(0x400000000000007, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:26:57 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 782.152953][ T4141] pgrefill 44 [ 782.152953][ T4141] pgscan 33 [ 782.152953][ T4141] pgsteal 33 [ 782.152953][ T4141] pgactivate 0 [ 782.322239][ T4141] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=16305,uid=0 [ 782.339494][ T4154] overlayfs: lowerdir is in-use as upperdir/workdir [ 782.450471][ T27] audit: type=1800 audit(1562592417.592:582): pid=4153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16593 res=0 [ 782.589475][ T4141] Memory cgroup out of memory: Killed process 16305 (syz-executor.5) total-vm:72708kB, anon-rss:2208kB, file-rss:35836kB, shmem-rss:0kB, UID:0 [ 782.637715][ T4141] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 782.656139][ T4141] CPU: 0 PID: 4141 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 782.664921][ T4141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.674992][ T4141] Call Trace: [ 782.678297][ T4141] dump_stack+0x172/0x1f0 [ 782.682640][ T4141] dump_header+0x10b/0x82d [ 782.687083][ T4141] oom_kill_process.cold+0x10/0x15 [ 782.692210][ T4141] out_of_memory+0x79a/0x12c0 [ 782.696907][ T4141] ? __sched_text_start+0x8/0x8 [ 782.701768][ T4141] ? oom_killer_disable+0x280/0x280 [ 782.706982][ T4141] mem_cgroup_out_of_memory+0x1d8/0x240 [ 782.712521][ T4141] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 782.718262][ T4141] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 782.724094][ T4141] ? cgroup_file_notify+0x140/0x1b0 [ 782.729286][ T4141] memory_max_write+0x262/0x3a0 [ 782.734122][ T4141] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 782.740870][ T4141] ? lock_acquire+0x190/0x410 [ 782.745537][ T4141] ? kernfs_fop_write+0x227/0x480 [ 782.750636][ T4141] cgroup_file_write+0x241/0x790 [ 782.755736][ T4141] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 782.762481][ T4141] ? cgroup_migrate_add_task+0x890/0x890 [ 782.768098][ T4141] ? cgroup_migrate_add_task+0x890/0x890 [ 782.773713][ T4141] kernfs_fop_write+0x2b8/0x480 [ 782.778548][ T4141] __vfs_write+0x8a/0x110 [ 782.782861][ T4141] ? kernfs_fop_open+0xd80/0xd80 [ 782.787794][ T4141] vfs_write+0x268/0x5d0 [ 782.792061][ T4141] ksys_write+0x14f/0x290 [ 782.796404][ T4141] ? __ia32_sys_read+0xb0/0xb0 [ 782.801153][ T4141] ? do_syscall_64+0x26/0x6a0 [ 782.805831][ T4141] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 782.811886][ T4141] ? do_syscall_64+0x26/0x6a0 [ 782.816549][ T4141] __x64_sys_write+0x73/0xb0 [ 782.821128][ T4141] do_syscall_64+0xfd/0x6a0 [ 782.825623][ T4141] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 782.831521][ T4141] RIP: 0033:0x4597c9 [ 782.835397][ T4141] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 782.854989][ T4141] RSP: 002b:00007f7de06ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 782.863388][ T4141] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 782.871343][ T4141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 782.879303][ T4141] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 782.887262][ T4141] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7de06cd6d4 [ 782.895223][ T4141] R13: 00000000004c96dc R14: 00000000004e0a60 R15: 00000000ffffffff [ 782.909496][ T4141] memory: usage 23612kB, limit 0kB, failcnt 0 [ 782.915786][ T4141] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 782.923970][ T4141] Memory cgroup stats for /syz5: [ 782.925120][ T4141] anon 17764352 [ 782.925120][ T4141] file 0 [ 782.925120][ T4141] kernel_stack 327680 [ 782.925120][ T4141] slab 4780032 [ 782.925120][ T4141] sock 16384 [ 782.925120][ T4141] shmem 20480 [ 782.925120][ T4141] file_mapped 135168 [ 782.925120][ T4141] file_dirty 0 [ 782.925120][ T4141] file_writeback 0 [ 782.925120][ T4141] anon_thp 16777216 [ 782.925120][ T4141] inactive_anon 135168 [ 782.925120][ T4141] active_anon 17764352 [ 782.925120][ T4141] inactive_file 0 [ 782.925120][ T4141] active_file 0 [ 782.925120][ T4141] unevictable 0 [ 782.925120][ T4141] slab_reclaimable 2162688 [ 782.925120][ T4141] slab_unreclaimable 2617344 [ 782.925120][ T4141] pgfault 62997 [ 782.925120][ T4141] pgmajfault 0 [ 782.925120][ T4141] workingset_refault 0 [ 782.925120][ T4141] workingset_activate 0 [ 782.925120][ T4141] workingset_nodereclaim 0 [ 782.925120][ T4141] pgrefill 44 [ 782.925120][ T4141] pgscan 33 [ 782.925120][ T4141] pgsteal 33 [ 782.925120][ T4141] pgactivate 0 [ 783.021434][ T4141] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=17477,uid=60928 [ 783.037353][ T4141] Memory cgroup out of memory: Killed process 17477 (syz-executor.5) total-vm:72576kB, anon-rss:2200kB, file-rss:35824kB, shmem-rss:0kB, UID:60928 [ 783.054139][ T1051] oom_reaper: reaped process 17477 (syz-executor.5), now anon-rss:0kB, file-rss:34864kB, shmem-rss:0kB [ 783.058723][ T4141] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 783.080628][ T4141] CPU: 0 PID: 4141 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 783.089330][ T4141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.099391][ T4141] Call Trace: [ 783.102701][ T4141] dump_stack+0x172/0x1f0 [ 783.107060][ T4141] dump_header+0x10b/0x82d [ 783.111497][ T4141] oom_kill_process.cold+0x10/0x15 [ 783.116616][ T4141] out_of_memory+0x79a/0x12c0 [ 783.121301][ T4141] ? __sched_text_start+0x8/0x8 [ 783.126161][ T4141] ? oom_killer_disable+0x280/0x280 [ 783.131383][ T4141] mem_cgroup_out_of_memory+0x1d8/0x240 [ 783.136945][ T4141] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 783.142598][ T4141] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 783.148502][ T4141] ? cgroup_file_notify+0x140/0x1b0 [ 783.153720][ T4141] memory_max_write+0x262/0x3a0 [ 783.158588][ T4141] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 783.165364][ T4141] ? lock_acquire+0x190/0x410 [ 783.170057][ T4141] ? kernfs_fop_write+0x227/0x480 [ 783.175108][ T4141] cgroup_file_write+0x241/0x790 [ 783.180074][ T4141] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 783.186859][ T4141] ? cgroup_migrate_add_task+0x890/0x890 [ 783.194000][ T4141] ? cgroup_migrate_add_task+0x890/0x890 [ 783.199642][ T4141] kernfs_fop_write+0x2b8/0x480 [ 783.204598][ T4141] __vfs_write+0x8a/0x110 [ 783.209019][ T4141] ? kernfs_fop_open+0xd80/0xd80 [ 783.213991][ T4141] vfs_write+0x268/0x5d0 [ 783.218249][ T4141] ksys_write+0x14f/0x290 [ 783.222601][ T4141] ? __ia32_sys_read+0xb0/0xb0 [ 783.227405][ T4141] ? do_syscall_64+0x26/0x6a0 [ 783.232103][ T4141] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 783.238271][ T4141] ? do_syscall_64+0x26/0x6a0 [ 783.242984][ T4141] __x64_sys_write+0x73/0xb0 [ 783.247585][ T4141] do_syscall_64+0xfd/0x6a0 [ 783.252101][ T4141] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 783.257997][ T4141] RIP: 0033:0x4597c9 [ 783.261896][ T4141] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 783.281508][ T4141] RSP: 002b:00007f7de06ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 783.289928][ T4141] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 783.297904][ T4141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 783.305885][ T4141] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 783.313886][ T4141] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7de06cd6d4 [ 783.321866][ T4141] R13: 00000000004c96dc R14: 00000000004e0a60 R15: 00000000ffffffff [ 783.344532][ T4141] memory: usage 21276kB, limit 0kB, failcnt 8 [ 783.351872][ T4141] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 783.359403][ T4141] Memory cgroup stats for /syz5: [ 783.359506][ T4141] anon 15536128 [ 783.359506][ T4141] file 0 [ 783.359506][ T4141] kernel_stack 262144 [ 783.359506][ T4141] slab 4780032 [ 783.359506][ T4141] sock 16384 [ 783.359506][ T4141] shmem 20480 [ 783.359506][ T4141] file_mapped 135168 [ 783.359506][ T4141] file_dirty 0 [ 783.359506][ T4141] file_writeback 0 [ 783.359506][ T4141] anon_thp 14680064 [ 783.359506][ T4141] inactive_anon 135168 [ 783.359506][ T4141] active_anon 15536128 [ 783.359506][ T4141] inactive_file 0 [ 783.359506][ T4141] active_file 0 [ 783.359506][ T4141] unevictable 0 [ 783.359506][ T4141] slab_reclaimable 2162688 [ 783.359506][ T4141] slab_unreclaimable 2617344 [ 783.359506][ T4141] pgfault 62997 [ 783.359506][ T4141] pgmajfault 0 [ 783.359506][ T4141] workingset_refault 0 [ 783.359506][ T4141] workingset_activate 0 [ 783.359506][ T4141] workingset_nodereclaim 0 [ 783.359506][ T4141] pgrefill 44 [ 783.359506][ T4141] pgscan 33 [ 783.359506][ T4141] pgsteal 33 [ 783.359506][ T4141] pgactivate 0 [ 783.455789][ T4141] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=17415,uid=0 [ 783.472390][ T4141] Memory cgroup out of memory: Killed process 17415 (syz-executor.5) total-vm:72708kB, anon-rss:2212kB, file-rss:35800kB, shmem-rss:0kB, UID:0 [ 783.488466][ T4129] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 783.494336][ T1051] oom_reaper: reaped process 17415 (syz-executor.5), now anon-rss:0kB, file-rss:34840kB, shmem-rss:0kB [ 783.499676][ T4129] CPU: 1 PID: 4129 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 783.518679][ T4129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.528810][ T4129] Call Trace: [ 783.532107][ T4129] dump_stack+0x172/0x1f0 [ 783.536443][ T4129] dump_header+0x10b/0x82d [ 783.540847][ T4129] ? oom_kill_process+0x94/0x3f0 [ 783.545774][ T4129] oom_kill_process.cold+0x10/0x15 [ 783.550878][ T4129] out_of_memory+0x79a/0x12c0 [ 783.555722][ T4129] ? lock_downgrade+0x920/0x920 [ 783.560586][ T4129] ? oom_killer_disable+0x280/0x280 [ 783.565868][ T4129] mem_cgroup_out_of_memory+0x1d8/0x240 [ 783.571425][ T4129] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 783.577054][ T4129] ? do_raw_spin_unlock+0x57/0x270 [ 783.582195][ T4129] ? _raw_spin_unlock+0x2d/0x50 [ 783.587048][ T4129] try_charge+0x1080/0x1480 [ 783.591577][ T4129] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 783.597113][ T4129] ? percpu_ref_tryget_live+0x111/0x290 [ 783.602668][ T4129] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 783.608901][ T4129] ? __kasan_check_read+0x11/0x20 [ 783.615068][ T4129] ? get_mem_cgroup_from_mm+0x156/0x320 [ 783.620608][ T4129] mem_cgroup_try_charge+0x136/0x590 [ 783.625884][ T4129] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 783.631509][ T4129] __handle_mm_fault+0x1e3a/0x3f20 [ 783.636613][ T4129] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 783.642242][ T4129] ? __kasan_check_read+0x11/0x20 [ 783.647274][ T4129] handle_mm_fault+0x1b5/0x6b0 [ 783.652071][ T4129] __do_page_fault+0x536/0xdd0 [ 783.656834][ T4129] do_page_fault+0x71/0x5e1 [ 783.661390][ T4129] ? page_fault+0x8/0x30 [ 783.665637][ T4129] page_fault+0x1e/0x30 [ 783.669778][ T4129] RIP: 0033:0x41110f [ 783.673748][ T4129] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 783.695632][ T4129] RSP: 002b:00007ffc6ed7e7c0 EFLAGS: 00010206 [ 783.702301][ T4129] RAX: 00007f7de068c000 RBX: 0000000000020000 RCX: 000000000045981a [ 783.710801][ T4129] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 783.718775][ T4129] RBP: 00007ffc6ed7e8a0 R08: ffffffffffffffff R09: 0000000000000000 [ 783.726847][ T4129] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc6ed7e990 [ 783.734806][ T4129] R13: 00007f7de06ac700 R14: 0000000000000001 R15: 000000000075bfd4 [ 783.745098][ T4129] memory: usage 18892kB, limit 0kB, failcnt 8 [ 783.752066][ T4129] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 783.759171][ T4129] Memory cgroup stats for /syz5: [ 783.759494][ T4129] anon 13336576 [ 783.759494][ T4129] file 0 [ 783.759494][ T4129] kernel_stack 262144 [ 783.759494][ T4129] slab 4780032 [ 783.759494][ T4129] sock 16384 [ 783.759494][ T4129] shmem 20480 [ 783.759494][ T4129] file_mapped 135168 [ 783.759494][ T4129] file_dirty 0 [ 783.759494][ T4129] file_writeback 0 [ 783.759494][ T4129] anon_thp 12582912 [ 783.759494][ T4129] inactive_anon 135168 [ 783.759494][ T4129] active_anon 13336576 [ 783.759494][ T4129] inactive_file 0 [ 783.759494][ T4129] active_file 0 [ 783.759494][ T4129] unevictable 0 [ 783.759494][ T4129] slab_reclaimable 2162688 [ 783.759494][ T4129] slab_unreclaimable 2617344 [ 783.759494][ T4129] pgfault 62997 [ 783.759494][ T4129] pgmajfault 0 [ 783.759494][ T4129] workingset_refault 0 [ 783.759494][ T4129] workingset_activate 0 [ 783.759494][ T4129] workingset_nodereclaim 0 [ 783.759494][ T4129] pgrefill 44 [ 783.759494][ T4129] pgscan 33 [ 783.759494][ T4129] pgsteal 33 [ 783.759494][ T4129] pgactivate 0 [ 783.856704][ T4129] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=17438,uid=60928 [ 783.874280][ T4129] Memory cgroup out of memory: Killed process 17438 (syz-executor.5) total-vm:72576kB, anon-rss:2200kB, file-rss:35808kB, shmem-rss:0kB, UID:60928 [ 783.892067][ T1051] oom_reaper: reaped process 17438 (syz-executor.5), now anon-rss:0kB, file-rss:34848kB, shmem-rss:0kB [ 783.896778][ T4141] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 783.915290][ T4141] CPU: 1 PID: 4141 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 783.923978][ T4141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.934034][ T4141] Call Trace: [ 783.937423][ T4141] dump_stack+0x172/0x1f0 [ 783.941745][ T4141] dump_header+0x10b/0x82d [ 783.946173][ T4141] oom_kill_process.cold+0x10/0x15 [ 783.951285][ T4141] out_of_memory+0x79a/0x12c0 [ 783.956128][ T4141] ? oom_killer_disable+0x280/0x280 [ 783.961331][ T4141] mem_cgroup_out_of_memory+0x1d8/0x240 [ 783.966868][ T4141] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 783.972491][ T4141] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 783.978313][ T4141] ? cgroup_file_notify+0x140/0x1b0 [ 783.983505][ T4141] memory_max_write+0x262/0x3a0 [ 783.988445][ T4141] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 783.995229][ T4141] ? lock_acquire+0x190/0x410 [ 783.999911][ T4141] ? kernfs_fop_write+0x227/0x480 [ 784.004954][ T4141] cgroup_file_write+0x241/0x790 [ 784.009927][ T4141] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 784.016687][ T4141] ? cgroup_migrate_add_task+0x890/0x890 [ 784.022313][ T4141] ? cgroup_migrate_add_task+0x890/0x890 [ 784.027934][ T4141] kernfs_fop_write+0x2b8/0x480 [ 784.032775][ T4141] __vfs_write+0x8a/0x110 [ 784.037086][ T4141] ? kernfs_fop_open+0xd80/0xd80 [ 784.042005][ T4141] vfs_write+0x268/0x5d0 [ 784.046237][ T4141] ksys_write+0x14f/0x290 [ 784.050557][ T4141] ? __ia32_sys_read+0xb0/0xb0 [ 784.055306][ T4141] ? do_syscall_64+0x26/0x6a0 [ 784.059984][ T4141] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 784.066221][ T4141] ? do_syscall_64+0x26/0x6a0 [ 784.070893][ T4141] __x64_sys_write+0x73/0xb0 [ 784.075471][ T4141] do_syscall_64+0xfd/0x6a0 [ 784.079980][ T4141] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 784.085881][ T4141] RIP: 0033:0x4597c9 [ 784.089771][ T4141] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 784.109381][ T4141] RSP: 002b:00007f7de06ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 784.117787][ T4141] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 784.125764][ T4141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 784.133744][ T4141] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 784.141724][ T4141] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7de06cd6d4 [ 784.149686][ T4141] R13: 00000000004c96dc R14: 00000000004e0a60 R15: 00000000ffffffff [ 784.159316][ T4141] memory: usage 16524kB, limit 0kB, failcnt 15 [ 784.165667][ T4141] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 784.172635][ T4141] Memory cgroup stats for /syz5: [ 784.172761][ T4141] anon 11120640 [ 784.172761][ T4141] file 0 [ 784.172761][ T4141] kernel_stack 196608 [ 784.172761][ T4141] slab 4780032 [ 784.172761][ T4141] sock 16384 [ 784.172761][ T4141] shmem 20480 [ 784.172761][ T4141] file_mapped 135168 [ 784.172761][ T4141] file_dirty 0 [ 784.172761][ T4141] file_writeback 0 [ 784.172761][ T4141] anon_thp 10485760 [ 784.172761][ T4141] inactive_anon 135168 [ 784.172761][ T4141] active_anon 11120640 [ 784.172761][ T4141] inactive_file 0 [ 784.172761][ T4141] active_file 0 [ 784.172761][ T4141] unevictable 0 [ 784.172761][ T4141] slab_reclaimable 2162688 [ 784.172761][ T4141] slab_unreclaimable 2617344 [ 784.172761][ T4141] pgfault 62997 [ 784.172761][ T4141] pgmajfault 0 [ 784.172761][ T4141] workingset_refault 0 [ 784.172761][ T4141] workingset_activate 0 [ 784.172761][ T4141] workingset_nodereclaim 0 [ 784.172761][ T4141] pgrefill 44 [ 784.172761][ T4141] pgscan 33 [ 784.172761][ T4141] pgsteal 33 [ 784.172761][ T4141] pgactivate 0 [ 784.269313][ T4141] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=17460,uid=60928 [ 784.285998][ T4141] Memory cgroup out of memory: Killed process 17460 (syz-executor.5) total-vm:72576kB, anon-rss:2200kB, file-rss:35804kB, shmem-rss:0kB, UID:60928 [ 784.302230][ T1051] oom_reaper: reaped process 17460 (syz-executor.5), now anon-rss:0kB, file-rss:34844kB, shmem-rss:0kB [ 784.320690][ T9005] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 784.332635][ T9005] CPU: 1 PID: 9005 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 784.341320][ T9005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.351360][ T9005] Call Trace: [ 784.354641][ T9005] dump_stack+0x172/0x1f0 [ 784.359048][ T9005] dump_header+0x10b/0x82d [ 784.363456][ T9005] ? oom_kill_process+0x94/0x3f0 [ 784.368814][ T9005] oom_kill_process.cold+0x10/0x15 [ 784.374191][ T9005] out_of_memory+0x79a/0x12c0 [ 784.378877][ T9005] ? lock_downgrade+0x920/0x920 [ 784.383901][ T9005] ? oom_killer_disable+0x280/0x280 [ 784.389113][ T9005] mem_cgroup_out_of_memory+0x1d8/0x240 [ 784.394648][ T9005] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 784.400267][ T9005] ? do_raw_spin_unlock+0x57/0x270 [ 784.405391][ T9005] ? _raw_spin_unlock+0x2d/0x50 [ 784.410231][ T9005] try_charge+0x1080/0x1480 [ 784.414738][ T9005] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 784.420264][ T9005] ? percpu_ref_tryget_live+0x111/0x290 [ 784.425797][ T9005] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 784.432033][ T9005] ? __kasan_check_read+0x11/0x20 [ 784.437140][ T9005] ? get_mem_cgroup_from_mm+0x156/0x320 [ 784.442691][ T9005] mem_cgroup_try_charge+0x136/0x590 [ 784.447963][ T9005] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 784.453591][ T9005] wp_page_copy+0x421/0x15b0 [ 784.458161][ T9005] ? find_held_lock+0x35/0x130 [ 784.462941][ T9005] ? pmd_pfn+0x1d0/0x1d0 [ 784.467166][ T9005] ? lock_downgrade+0x920/0x920 [ 784.472001][ T9005] ? swp_swapcount+0x540/0x540 [ 784.476746][ T9005] ? __kasan_check_read+0x11/0x20 [ 784.489473][ T9005] ? do_raw_spin_unlock+0x57/0x270 [ 784.494609][ T9005] do_wp_page+0x5e3/0x1690 [ 784.499020][ T9005] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 784.504497][ T9005] __handle_mm_fault+0x22f7/0x3f20 [ 784.509598][ T9005] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 784.515147][ T9005] ? __kasan_check_read+0x11/0x20 [ 784.520170][ T9005] handle_mm_fault+0x1b5/0x6b0 [ 784.524946][ T9005] __do_page_fault+0x536/0xdd0 [ 784.529706][ T9005] do_page_fault+0x71/0x5e1 [ 784.534212][ T9005] ? page_fault+0x8/0x30 [ 784.538434][ T9005] page_fault+0x1e/0x30 [ 784.542570][ T9005] RIP: 0033:0x4308aa [ 784.546447][ T9005] Code: 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 48 89 4a 08 <48> 89 46 08 48 8d 4a 10 8b 05 bc 46 64 00 85 c0 0f 84 3a f7 ff ff [ 784.566318][ T9005] RSP: 002b:00007ffc6ed7e8c0 EFLAGS: 00010206 [ 784.572401][ T9005] RAX: 0000000000018691 RBX: 0000000000714640 RCX: 0000000000008041 [ 784.580377][ T9005] RDX: 0000555557421930 RSI: 0000555557429970 RDI: 0000000000000003 [ 784.588701][ T9005] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555557420940 [ 784.596933][ T9005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 784.604986][ T9005] R13: 0000000000714698 R14: 00000000000beb03 R15: 0000000000002710 [ 784.615273][ T9005] memory: usage 11856kB, limit 0kB, failcnt 23 [ 784.621749][ T9005] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 784.628878][ T9005] Memory cgroup stats for /syz5: [ 784.629003][ T9005] anon 6873088 [ 784.629003][ T9005] file 0 [ 784.629003][ T9005] kernel_stack 131072 [ 784.629003][ T9005] slab 4780032 [ 784.629003][ T9005] sock 16384 [ 784.629003][ T9005] shmem 20480 [ 784.629003][ T9005] file_mapped 135168 [ 784.629003][ T9005] file_dirty 0 [ 784.629003][ T9005] file_writeback 0 [ 784.629003][ T9005] anon_thp 6291456 [ 784.629003][ T9005] inactive_anon 135168 [ 784.629003][ T9005] active_anon 6803456 [ 784.629003][ T9005] inactive_file 0 [ 784.629003][ T9005] active_file 0 [ 784.629003][ T9005] unevictable 0 [ 784.629003][ T9005] slab_reclaimable 2162688 [ 784.629003][ T9005] slab_unreclaimable 2617344 [ 784.629003][ T9005] pgfault 62997 [ 784.629003][ T9005] pgmajfault 0 [ 784.629003][ T9005] workingset_refault 0 [ 784.629003][ T9005] workingset_activate 0 [ 784.629003][ T9005] workingset_nodereclaim 0 [ 784.629003][ T9005] pgrefill 44 [ 784.629003][ T9005] pgscan 33 [ 784.629003][ T9005] pgsteal 33 [ 784.629003][ T9005] pgactivate 0 [ 784.726830][ T9005] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=32318,uid=0 [ 784.743858][ T9005] Memory cgroup out of memory: Killed process 32318 (syz-executor.5) total-vm:72696kB, anon-rss:2216kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 784.759705][ T1051] oom_reaper: reaped process 32318 (syz-executor.5), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 784.763544][ T9005] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 784.780979][ T9005] CPU: 0 PID: 9005 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 784.789653][ T9005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.799751][ T9005] Call Trace: [ 784.803030][ T9005] dump_stack+0x172/0x1f0 [ 784.807347][ T9005] dump_header+0x10b/0x82d [ 784.811765][ T9005] ? oom_kill_process+0x94/0x3f0 [ 784.816699][ T9005] oom_kill_process.cold+0x10/0x15 [ 784.821792][ T9005] out_of_memory+0x79a/0x12c0 [ 784.826455][ T9005] ? lock_downgrade+0x920/0x920 [ 784.831299][ T9005] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 784.837109][ T9005] ? oom_killer_disable+0x280/0x280 [ 784.842336][ T9005] mem_cgroup_out_of_memory+0x1d8/0x240 [ 784.847882][ T9005] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 784.853564][ T9005] ? do_raw_spin_unlock+0x57/0x270 [ 784.858679][ T9005] ? _raw_spin_unlock+0x2d/0x50 [ 784.863523][ T9005] try_charge+0x1080/0x1480 [ 784.868029][ T9005] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 784.873583][ T9005] ? percpu_ref_tryget_live+0x111/0x290 [ 784.879128][ T9005] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 784.885349][ T9005] ? __kasan_check_read+0x11/0x20 [ 784.890369][ T9005] ? get_mem_cgroup_from_mm+0x156/0x320 [ 784.896003][ T9005] mem_cgroup_try_charge+0x136/0x590 [ 784.901465][ T9005] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 784.907197][ T9005] wp_page_copy+0x421/0x15b0 [ 784.911784][ T9005] ? find_held_lock+0x35/0x130 [ 784.916543][ T9005] ? pmd_pfn+0x1d0/0x1d0 [ 784.920771][ T9005] ? lock_downgrade+0x920/0x920 [ 784.925607][ T9005] ? swp_swapcount+0x540/0x540 [ 784.930381][ T9005] ? __kasan_check_read+0x11/0x20 [ 784.935397][ T9005] ? do_raw_spin_unlock+0x57/0x270 [ 784.940498][ T9005] do_wp_page+0x5e3/0x1690 [ 784.945341][ T9005] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 784.950718][ T9005] __handle_mm_fault+0x22f7/0x3f20 [ 784.956005][ T9005] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 784.961544][ T9005] ? __kasan_check_read+0x11/0x20 [ 784.966667][ T9005] handle_mm_fault+0x1b5/0x6b0 [ 784.971436][ T9005] __do_page_fault+0x536/0xdd0 [ 784.976201][ T9005] do_page_fault+0x71/0x5e1 [ 784.980694][ T9005] ? page_fault+0x8/0x30 [ 784.984930][ T9005] page_fault+0x1e/0x30 [ 784.989091][ T9005] RIP: 0033:0x4308aa [ 784.992978][ T9005] Code: 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 48 89 4a 08 <48> 89 46 08 48 8d 4a 10 8b 05 bc 46 64 00 85 c0 0f 84 3a f7 ff ff [ 785.012582][ T9005] RSP: 002b:00007ffc6ed7e8c0 EFLAGS: 00010206 [ 785.018653][ T9005] RAX: 0000000000018691 RBX: 0000000000714640 RCX: 0000000000008041 [ 785.026705][ T9005] RDX: 0000555557421930 RSI: 0000555557429970 RDI: 0000000000000003 [ 785.034657][ T9005] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555557420940 [ 785.042612][ T9005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 785.050576][ T9005] R13: 0000000000714698 R14: 00000000000beb03 R15: 0000000000002710 [ 785.058921][ T9005] memory: usage 9516kB, limit 0kB, failcnt 29 [ 785.065005][ T9005] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 785.071951][ T9005] Memory cgroup stats for /syz5: [ 785.072071][ T9005] anon 4587520 [ 785.072071][ T9005] file 0 [ 785.072071][ T9005] kernel_stack 131072 [ 785.072071][ T9005] slab 4780032 [ 785.072071][ T9005] sock 16384 [ 785.072071][ T9005] shmem 20480 [ 785.072071][ T9005] file_mapped 135168 [ 785.072071][ T9005] file_dirty 0 [ 785.072071][ T9005] file_writeback 0 [ 785.072071][ T9005] anon_thp 4194304 [ 785.072071][ T9005] inactive_anon 135168 [ 785.072071][ T9005] active_anon 4587520 [ 785.072071][ T9005] inactive_file 0 [ 785.072071][ T9005] active_file 0 [ 785.072071][ T9005] unevictable 0 [ 785.072071][ T9005] slab_reclaimable 2162688 [ 785.072071][ T9005] slab_unreclaimable 2617344 [ 785.072071][ T9005] pgfault 62997 [ 785.072071][ T9005] pgmajfault 0 [ 785.072071][ T9005] workingset_refault 0 [ 785.072071][ T9005] workingset_activate 0 [ 785.072071][ T9005] workingset_nodereclaim 0 [ 785.072071][ T9005] pgrefill 44 [ 785.072071][ T9005] pgscan 33 [ 785.072071][ T9005] pgsteal 33 [ 785.072071][ T9005] pgactivate 0 [ 785.168161][ T9005] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=32190,uid=0 [ 785.183762][ T9005] Memory cgroup out of memory: Killed process 32190 (syz-executor.5) total-vm:72696kB, anon-rss:2216kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 785.199749][ T1051] oom_reaper: reaped process 32190 (syz-executor.5), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 785.201654][ T9005] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 785.220915][ T9005] CPU: 0 PID: 9005 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 785.229585][ T9005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 785.239984][ T9005] Call Trace: [ 785.243260][ T9005] dump_stack+0x172/0x1f0 [ 785.247605][ T9005] dump_header+0x10b/0x82d [ 785.252013][ T9005] ? oom_kill_process+0x94/0x3f0 [ 785.256948][ T9005] oom_kill_process.cold+0x10/0x15 [ 785.262134][ T9005] out_of_memory+0x79a/0x12c0 [ 785.266792][ T9005] ? lock_downgrade+0x920/0x920 [ 785.271990][ T9005] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 785.278227][ T9005] ? oom_killer_disable+0x280/0x280 [ 785.283411][ T9005] mem_cgroup_out_of_memory+0x1d8/0x240 [ 785.288951][ T9005] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 785.294580][ T9005] ? do_raw_spin_unlock+0x57/0x270 [ 785.299675][ T9005] ? _raw_spin_unlock+0x2d/0x50 [ 785.304536][ T9005] try_charge+0x1080/0x1480 [ 785.309082][ T9005] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 785.314624][ T9005] ? percpu_ref_tryget_live+0x111/0x290 [ 785.320192][ T9005] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 785.326414][ T9005] ? __kasan_check_read+0x11/0x20 [ 785.331437][ T9005] ? get_mem_cgroup_from_mm+0x156/0x320 [ 785.336995][ T9005] mem_cgroup_try_charge+0x136/0x590 [ 785.342266][ T9005] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 785.347895][ T9005] wp_page_copy+0x421/0x15b0 [ 785.352491][ T9005] ? find_held_lock+0x35/0x130 [ 785.357275][ T9005] ? pmd_pfn+0x1d0/0x1d0 [ 785.361527][ T9005] ? lock_downgrade+0x920/0x920 [ 785.366385][ T9005] ? swp_swapcount+0x540/0x540 [ 785.371164][ T9005] ? __kasan_check_read+0x11/0x20 [ 785.376180][ T9005] ? do_raw_spin_unlock+0x57/0x270 [ 785.381281][ T9005] do_wp_page+0x5e3/0x1690 [ 785.385951][ T9005] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 785.391326][ T9005] __handle_mm_fault+0x22f7/0x3f20 [ 785.396433][ T9005] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 785.401990][ T9005] ? __kasan_check_read+0x11/0x20 [ 785.407005][ T9005] handle_mm_fault+0x1b5/0x6b0 [ 785.411769][ T9005] __do_page_fault+0x536/0xdd0 [ 785.416529][ T9005] do_page_fault+0x71/0x5e1 [ 785.421014][ T9005] ? page_fault+0x8/0x30 [ 785.431118][ T9005] page_fault+0x1e/0x30 [ 785.436663][ T9005] RIP: 0033:0x4308aa [ 785.440663][ T9005] Code: 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 48 89 4a 08 <48> 89 46 08 48 8d 4a 10 8b 05 bc 46 64 00 85 c0 0f 84 3a f7 ff ff [ 785.460530][ T9005] RSP: 002b:00007ffc6ed7e8c0 EFLAGS: 00010206 [ 785.466587][ T9005] RAX: 0000000000018691 RBX: 0000000000714640 RCX: 0000000000008041 [ 785.474570][ T9005] RDX: 0000555557421930 RSI: 0000555557429970 RDI: 0000000000000003 [ 785.482532][ T9005] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555557420940 [ 785.490499][ T9005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 785.498464][ T9005] R13: 0000000000714698 R14: 00000000000beb03 R15: 0000000000002710 [ 785.506682][ T9005] memory: usage 7188kB, limit 0kB, failcnt 35 [ 785.513725][ T9005] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 785.520688][ T9005] Memory cgroup stats for /syz5: [ 785.520790][ T9005] anon 2412544 [ 785.520790][ T9005] file 0 [ 785.520790][ T9005] kernel_stack 65536 [ 785.520790][ T9005] slab 4780032 [ 785.520790][ T9005] sock 16384 [ 785.520790][ T9005] shmem 20480 [ 785.520790][ T9005] file_mapped 135168 [ 785.520790][ T9005] file_dirty 0 [ 785.520790][ T9005] file_writeback 0 [ 785.520790][ T9005] anon_thp 2097152 [ 785.520790][ T9005] inactive_anon 135168 [ 785.520790][ T9005] active_anon 2412544 [ 785.520790][ T9005] inactive_file 0 [ 785.520790][ T9005] active_file 0 [ 785.520790][ T9005] unevictable 0 [ 785.520790][ T9005] slab_reclaimable 2162688 [ 785.520790][ T9005] slab_unreclaimable 2617344 [ 785.520790][ T9005] pgfault 62997 [ 785.520790][ T9005] pgmajfault 0 [ 785.520790][ T9005] workingset_refault 0 [ 785.520790][ T9005] workingset_activate 0 [ 785.520790][ T9005] workingset_nodereclaim 0 [ 785.520790][ T9005] pgrefill 44 [ 785.520790][ T9005] pgscan 33 [ 785.520790][ T9005] pgsteal 33 [ 785.520790][ T9005] pgactivate 0 [ 785.618542][ T9005] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=32035,uid=0 [ 785.634128][ T9005] Memory cgroup out of memory: Killed process 32035 (syz-executor.5) total-vm:72696kB, anon-rss:2216kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 785.651142][ T1051] oom_reaper: reaped process 32035 (syz-executor.5), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 785.652359][ T9005] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 785.672639][ T9005] CPU: 0 PID: 9005 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 785.681320][ T9005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 785.691378][ T9005] Call Trace: [ 785.694677][ T9005] dump_stack+0x172/0x1f0 [ 785.699016][ T9005] dump_header+0x10b/0x82d [ 785.703426][ T9005] ? oom_kill_process+0x94/0x3f0 [ 785.708363][ T9005] oom_kill_process.cold+0x10/0x15 [ 785.713481][ T9005] out_of_memory+0x79a/0x12c0 [ 785.718166][ T9005] ? lock_downgrade+0x920/0x920 [ 785.723062][ T9005] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 785.728867][ T9005] ? oom_killer_disable+0x280/0x280 [ 785.734069][ T9005] mem_cgroup_out_of_memory+0x1d8/0x240 [ 785.739616][ T9005] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 785.745243][ T9005] ? do_raw_spin_unlock+0x57/0x270 [ 785.750345][ T9005] ? _raw_spin_unlock+0x2d/0x50 [ 785.755637][ T9005] try_charge+0x1080/0x1480 [ 785.760153][ T9005] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 785.765996][ T9005] ? percpu_ref_tryget_live+0x111/0x290 [ 785.771532][ T9005] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 785.777770][ T9005] ? __kasan_check_read+0x11/0x20 [ 785.782806][ T9005] ? get_mem_cgroup_from_mm+0x156/0x320 [ 785.788353][ T9005] mem_cgroup_try_charge+0x136/0x590 [ 785.793626][ T9005] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 785.799397][ T9005] wp_page_copy+0x421/0x15b0 [ 785.804003][ T9005] ? find_held_lock+0x35/0x130 [ 785.808752][ T9005] ? pmd_pfn+0x1d0/0x1d0 [ 785.812979][ T9005] ? lock_downgrade+0x920/0x920 [ 785.817827][ T9005] ? swp_swapcount+0x540/0x540 [ 785.822598][ T9005] ? __kasan_check_read+0x11/0x20 [ 785.827880][ T9005] ? do_raw_spin_unlock+0x57/0x270 [ 785.833349][ T9005] do_wp_page+0x5e3/0x1690 [ 785.837765][ T9005] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 785.843156][ T9005] __handle_mm_fault+0x22f7/0x3f20 [ 785.848266][ T9005] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 785.853803][ T9005] ? __kasan_check_read+0x11/0x20 [ 785.858855][ T9005] handle_mm_fault+0x1b5/0x6b0 [ 785.863725][ T9005] __do_page_fault+0x536/0xdd0 [ 785.868490][ T9005] do_page_fault+0x71/0x5e1 [ 785.872977][ T9005] ? page_fault+0x8/0x30 [ 785.877226][ T9005] page_fault+0x1e/0x30 [ 785.881372][ T9005] RIP: 0033:0x4308aa [ 785.885257][ T9005] Code: 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 48 89 4a 08 <48> 89 46 08 48 8d 4a 10 8b 05 bc 46 64 00 85 c0 0f 84 3a f7 ff ff [ 785.904868][ T9005] RSP: 002b:00007ffc6ed7e8c0 EFLAGS: 00010206 [ 785.910933][ T9005] RAX: 0000000000018691 RBX: 0000000000714640 RCX: 0000000000008041 [ 785.918911][ T9005] RDX: 0000555557421930 RSI: 0000555557429970 RDI: 0000000000000003 [ 785.927057][ T9005] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555557420940 [ 785.935011][ T9005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 785.942974][ T9005] R13: 0000000000714698 R14: 00000000000beb03 R15: 0000000000002710 [ 785.951270][ T9005] memory: usage 4836kB, limit 0kB, failcnt 41 [ 785.957352][ T9005] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 785.964250][ T9005] Memory cgroup stats for /syz5: [ 785.964357][ T9005] anon 184320 [ 785.964357][ T9005] file 0 [ 785.964357][ T9005] kernel_stack 65536 [ 785.964357][ T9005] slab 4780032 [ 785.964357][ T9005] sock 16384 [ 785.964357][ T9005] shmem 20480 [ 785.964357][ T9005] file_mapped 135168 [ 785.964357][ T9005] file_dirty 0 [ 785.964357][ T9005] file_writeback 0 [ 785.964357][ T9005] anon_thp 0 [ 785.964357][ T9005] inactive_anon 135168 [ 785.964357][ T9005] active_anon 184320 [ 785.964357][ T9005] inactive_file 0 [ 785.964357][ T9005] active_file 0 [ 785.964357][ T9005] unevictable 0 [ 785.964357][ T9005] slab_reclaimable 2162688 [ 785.964357][ T9005] slab_unreclaimable 2617344 [ 785.964357][ T9005] pgfault 62997 [ 785.964357][ T9005] pgmajfault 0 [ 785.964357][ T9005] workingset_refault 0 [ 785.964357][ T9005] workingset_activate 0 [ 785.964357][ T9005] workingset_nodereclaim 0 [ 785.964357][ T9005] pgrefill 44 [ 785.964357][ T9005] pgscan 33 [ 785.964357][ T9005] pgsteal 33 [ 785.964357][ T9005] pgactivate 0 [ 786.059673][ T9005] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=9005,uid=0 [ 786.075228][ T9005] Memory cgroup out of memory: Killed process 9005 (syz-executor.5) total-vm:72444kB, anon-rss:116kB, file-rss:35776kB, shmem-rss:0kB, UID:0 [ 786.090530][ T1051] oom_reaper: reaped process 9005 (syz-executor.5), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 13:27:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) 13:27:01 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de8"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 13:27:01 executing program 3: setrlimit(0x400000000000007, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:27:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x8000) ftruncate(r2, 0x87ffd) read(r2, &(0x7f0000000140)=""/11, 0xb) connect$tipc(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@can, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) 13:27:01 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 13:27:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x8000) ftruncate(r2, 0x87ffd) read(r2, &(0x7f0000000140)=""/11, 0xb) connect$tipc(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@can, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) 13:27:01 executing program 3: setrlimit(0x400000000000007, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:27:01 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 13:27:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x8000) ftruncate(r2, 0x87ffd) read(r2, &(0x7f0000000140)=""/11, 0xb) connect$tipc(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@can, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) 13:27:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) 13:27:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) 13:27:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x8000) ftruncate(r2, 0x87ffd) read(r2, &(0x7f0000000140)=""/11, 0xb) connect$tipc(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@can, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) 13:27:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) 13:27:02 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de8"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 13:27:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) 13:27:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x8000) ftruncate(r2, 0x87ffd) read(r2, &(0x7f0000000140)=""/11, 0xb) connect$tipc(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@can, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) 13:27:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x8000) ftruncate(r2, 0x87ffd) read(r2, &(0x7f0000000140)=""/11, 0xb) connect$tipc(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@can, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) [ 788.030028][ T4403] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 788.171944][ T4403] CPU: 0 PID: 4403 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 788.180924][ T4403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 788.190986][ T4403] Call Trace: [ 788.194307][ T4403] dump_stack+0x172/0x1f0 [ 788.198647][ T4403] dump_header+0x10b/0x82d [ 788.203089][ T4403] oom_kill_process.cold+0x10/0x15 [ 788.208210][ T4403] out_of_memory+0x79a/0x12c0 [ 788.212898][ T4403] ? __sched_text_start+0x8/0x8 [ 788.217754][ T4403] ? oom_killer_disable+0x280/0x280 [ 788.222970][ T4403] mem_cgroup_out_of_memory+0x1d8/0x240 [ 788.228528][ T4403] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 788.234276][ T4403] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 788.240100][ T4403] ? cgroup_file_notify+0x140/0x1b0 [ 788.245316][ T4403] memory_max_write+0x262/0x3a0 [ 788.250186][ T4403] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 788.257057][ T4403] ? cgroup_file_write+0x86/0x790 [ 788.262097][ T4403] cgroup_file_write+0x241/0x790 [ 788.267056][ T4403] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 788.273926][ T4403] ? cgroup_migrate_add_task+0x890/0x890 [ 788.279664][ T4403] ? cgroup_migrate_add_task+0x890/0x890 [ 788.285305][ T4403] kernfs_fop_write+0x2b8/0x480 [ 788.290168][ T4403] __vfs_write+0x8a/0x110 [ 788.294504][ T4403] ? kernfs_fop_open+0xd80/0xd80 [ 788.299453][ T4403] vfs_write+0x268/0x5d0 [ 788.303707][ T4403] ksys_write+0x14f/0x290 [ 788.308406][ T4403] ? __ia32_sys_read+0xb0/0xb0 [ 788.313187][ T4403] __x64_sys_write+0x73/0xb0 [ 788.317787][ T4403] do_syscall_64+0xfd/0x6a0 [ 788.322307][ T4403] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 788.328202][ T4403] RIP: 0033:0x4597c9 [ 788.332104][ T4403] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 788.351719][ T4403] RSP: 002b:00007f93e40ecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 788.360182][ T4403] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 788.368252][ T4403] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 788.376531][ T4403] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 788.384513][ T4403] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93e40ed6d4 [ 788.392499][ T4403] R13: 00000000004c96dc R14: 00000000004e0a60 R15: 00000000ffffffff [ 788.437825][ T4403] memory: usage 9116kB, limit 0kB, failcnt 0 [ 788.443854][ T4403] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 788.460051][ T4403] Memory cgroup stats for /syz1: [ 788.460165][ T4403] anon 4497408 [ 788.460165][ T4403] file 200704 [ 788.460165][ T4403] kernel_stack 131072 [ 788.460165][ T4403] slab 4452352 [ 788.460165][ T4403] sock 0 [ 788.460165][ T4403] shmem 36864 13:27:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) 13:27:03 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de8"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) [ 788.460165][ T4403] file_mapped 135168 [ 788.460165][ T4403] file_dirty 0 [ 788.460165][ T4403] file_writeback 0 [ 788.460165][ T4403] anon_thp 4194304 [ 788.460165][ T4403] inactive_anon 0 [ 788.460165][ T4403] active_anon 4431872 [ 788.460165][ T4403] inactive_file 135168 [ 788.460165][ T4403] active_file 0 [ 788.460165][ T4403] unevictable 0 [ 788.460165][ T4403] slab_reclaimable 1757184 [ 788.460165][ T4403] slab_unreclaimable 2695168 [ 788.460165][ T4403] pgfault 72765 [ 788.460165][ T4403] pgmajfault 0 [ 788.460165][ T4403] workingset_refault 0 13:27:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) [ 788.460165][ T4403] workingset_activate 0 [ 788.460165][ T4403] workingset_nodereclaim 0 [ 788.460165][ T4403] pgrefill 67 [ 788.460165][ T4403] pgscan 34 [ 788.460165][ T4403] pgsteal 35 [ 788.460165][ T4403] pgactivate 0 13:27:03 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de8"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) [ 788.582216][ T4403] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=4047,uid=0 [ 788.598701][ T4403] Memory cgroup out of memory: Killed process 4047 (syz-executor.1) total-vm:72708kB, anon-rss:2216kB, file-rss:35788kB, shmem-rss:0kB, UID:0 [ 788.973086][ T4631] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 789.068485][ T4631] CPU: 1 PID: 4631 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 789.077298][ T4631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 789.087972][ T4631] Call Trace: [ 789.091280][ T4631] dump_stack+0x172/0x1f0 [ 789.095712][ T4631] dump_header+0x10b/0x82d [ 789.100246][ T4631] oom_kill_process.cold+0x10/0x15 [ 789.105368][ T4631] out_of_memory+0x79a/0x12c0 [ 789.110156][ T4631] ? __sched_text_start+0x8/0x8 [ 789.115022][ T4631] ? oom_killer_disable+0x280/0x280 [ 789.120245][ T4631] mem_cgroup_out_of_memory+0x1d8/0x240 [ 789.126334][ T4631] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 789.131992][ T4631] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 789.137822][ T4631] ? cgroup_file_notify+0x140/0x1b0 [ 789.143043][ T4631] memory_max_write+0x262/0x3a0 [ 789.148301][ T4631] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 789.155262][ T4631] ? lock_acquire+0x190/0x410 [ 789.160992][ T4631] ? kernfs_fop_write+0x227/0x480 [ 789.166033][ T4631] cgroup_file_write+0x241/0x790 [ 789.170990][ T4631] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 789.178048][ T4631] ? cgroup_migrate_add_task+0x890/0x890 [ 789.184247][ T4631] ? cgroup_migrate_add_task+0x890/0x890 [ 789.191488][ T4631] kernfs_fop_write+0x2b8/0x480 [ 789.196354][ T4631] __vfs_write+0x8a/0x110 [ 789.200710][ T4631] ? kernfs_fop_open+0xd80/0xd80 [ 789.205661][ T4631] vfs_write+0x268/0x5d0 [ 789.209944][ T4631] ksys_write+0x14f/0x290 [ 789.214284][ T4631] ? __ia32_sys_read+0xb0/0xb0 [ 789.219061][ T4631] ? do_syscall_64+0x26/0x6a0 [ 789.223747][ T4631] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 789.229830][ T4631] ? do_syscall_64+0x26/0x6a0 [ 789.234555][ T4631] __x64_sys_write+0x73/0xb0 [ 789.241254][ T4631] do_syscall_64+0xfd/0x6a0 [ 789.245890][ T4631] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 789.251798][ T4631] RIP: 0033:0x4597c9 [ 789.255706][ T4631] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 789.275324][ T4631] RSP: 002b:00007f028ea75c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 789.283761][ T4631] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 789.291750][ T4631] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 789.299828][ T4631] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 789.308353][ T4631] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f028ea766d4 [ 789.316794][ T4631] R13: 00000000004c96dc R14: 00000000004e0a60 R15: 00000000ffffffff 13:27:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) [ 789.765258][ T4631] memory: usage 13460kB, limit 0kB, failcnt 0 [ 789.839816][ T4631] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 789.949713][ T4631] Memory cgroup stats for /syz2: [ 789.949832][ T4631] anon 8978432 [ 789.949832][ T4631] file 131072 [ 789.949832][ T4631] kernel_stack 196608 [ 789.949832][ T4631] slab 4009984 [ 789.949832][ T4631] sock 0 [ 789.949832][ T4631] shmem 0 [ 789.949832][ T4631] file_mapped 0 [ 789.949832][ T4631] file_dirty 0 [ 789.949832][ T4631] file_writeback 0 [ 789.949832][ T4631] anon_thp 8388608 [ 789.949832][ T4631] inactive_anon 0 [ 789.949832][ T4631] active_anon 8908800 [ 789.949832][ T4631] inactive_file 135168 [ 789.949832][ T4631] active_file 135168 [ 789.949832][ T4631] unevictable 0 [ 789.949832][ T4631] slab_reclaimable 1351680 [ 789.949832][ T4631] slab_unreclaimable 2658304 [ 789.949832][ T4631] pgfault 82500 [ 789.949832][ T4631] pgmajfault 0 [ 789.949832][ T4631] workingset_refault 0 [ 789.949832][ T4631] workingset_activate 0 [ 789.949832][ T4631] workingset_nodereclaim 0 [ 789.949832][ T4631] pgrefill 33 [ 789.949832][ T4631] pgscan 35 [ 789.949832][ T4631] pgsteal 0 [ 789.949832][ T4631] pgactivate 0 [ 790.101857][ T4631] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=4620,uid=0 [ 790.117463][ T4631] Memory cgroup out of memory: Killed process 4620 (syz-executor.2) total-vm:72840kB, anon-rss:2224kB, file-rss:35824kB, shmem-rss:0kB, UID:0 [ 790.134923][ T1051] oom_reaper: reaped process 4620 (syz-executor.2), now anon-rss:0kB, file-rss:34864kB, shmem-rss:0kB [ 790.146542][ T4624] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 790.197253][ T4624] CPU: 0 PID: 4624 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 790.206587][ T4624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 790.216872][ T4624] Call Trace: [ 790.220181][ T4624] dump_stack+0x172/0x1f0 [ 790.224535][ T4624] dump_header+0x10b/0x82d [ 790.228979][ T4624] oom_kill_process.cold+0x10/0x15 [ 790.234107][ T4624] out_of_memory+0x79a/0x12c0 [ 790.238796][ T4624] ? oom_killer_disable+0x280/0x280 [ 790.244007][ T4624] mem_cgroup_out_of_memory+0x1d8/0x240 [ 790.249577][ T4624] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 790.255232][ T4624] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 790.261199][ T4624] ? cgroup_file_notify+0x140/0x1b0 [ 790.266413][ T4624] memory_max_write+0x262/0x3a0 [ 790.271278][ T4624] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 790.278144][ T4624] ? cgroup_file_write+0x1e2/0x790 [ 790.283364][ T4624] cgroup_file_write+0x241/0x790 [ 790.288637][ T4624] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 790.295408][ T4624] ? cgroup_migrate_add_task+0x890/0x890 [ 790.301058][ T4624] ? cgroup_migrate_add_task+0x890/0x890 [ 790.306708][ T4624] kernfs_fop_write+0x2b8/0x480 [ 790.311581][ T4624] __vfs_write+0x8a/0x110 [ 790.315909][ T4624] ? kernfs_fop_open+0xd80/0xd80 [ 790.320853][ T4624] vfs_write+0x268/0x5d0 [ 790.325301][ T4624] ksys_write+0x14f/0x290 [ 790.330092][ T4624] ? __ia32_sys_read+0xb0/0xb0 [ 790.334869][ T4624] __x64_sys_write+0x73/0xb0 [ 790.339460][ T4624] ? do_syscall_64+0x5b/0x6a0 [ 790.344238][ T4624] do_syscall_64+0xfd/0x6a0 [ 790.348759][ T4624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 790.354759][ T4624] RIP: 0033:0x4597c9 [ 790.360223][ T4624] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 790.380554][ T4624] RSP: 002b:00007fd42b1d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 790.388983][ T4624] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 790.396982][ T4624] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 790.405156][ T4624] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 790.413134][ T4624] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd42b1d76d4 [ 790.421115][ T4624] R13: 00000000004c96dc R14: 00000000004e0a60 R15: 00000000ffffffff [ 790.489241][ T4624] memory: usage 17984kB, limit 0kB, failcnt 0 [ 790.495498][ T4624] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 790.503031][ T4624] Memory cgroup stats for /syz3: [ 790.503164][ T4624] anon 13279232 [ 790.503164][ T4624] file 200704 [ 790.503164][ T4624] kernel_stack 196608 [ 790.503164][ T4624] slab 4251648 [ 790.503164][ T4624] sock 0 [ 790.503164][ T4624] shmem 90112 [ 790.503164][ T4624] file_mapped 0 [ 790.503164][ T4624] file_dirty 135168 [ 790.503164][ T4624] file_writeback 0 [ 790.503164][ T4624] anon_thp 12582912 [ 790.503164][ T4624] inactive_anon 135168 [ 790.503164][ T4624] active_anon 13258752 [ 790.503164][ T4624] inactive_file 135168 [ 790.503164][ T4624] active_file 122880 [ 790.503164][ T4624] unevictable 0 [ 790.503164][ T4624] slab_reclaimable 1757184 [ 790.503164][ T4624] slab_unreclaimable 2494464 [ 790.503164][ T4624] pgfault 78441 [ 790.503164][ T4624] pgmajfault 0 [ 790.503164][ T4624] workingset_refault 0 [ 790.503164][ T4624] workingset_activate 0 [ 790.503164][ T4624] workingset_nodereclaim 0 [ 790.503164][ T4624] pgrefill 36 [ 790.503164][ T4624] pgscan 36 [ 790.503164][ T4624] pgsteal 33 [ 790.614787][ T4639] IPVS: ftp: loaded support on port[0] = 21 [ 790.661160][ T4624] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=4619,uid=0 [ 790.676803][ T4624] Memory cgroup out of memory: Killed process 4624 (syz-executor.3) total-vm:72576kB, anon-rss:2204kB, file-rss:35852kB, shmem-rss:0kB, UID:0 [ 790.692277][T30542] syz-executor.1 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 790.693359][ T1051] oom_reaper: reaped process 4624 (syz-executor.3), now anon-rss:0kB, file-rss:34892kB, shmem-rss:0kB [ 790.705626][T30542] CPU: 0 PID: 30542 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 790.724781][T30542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 790.734847][T30542] Call Trace: [ 790.734873][T30542] dump_stack+0x172/0x1f0 [ 790.734890][T30542] dump_header+0x10b/0x82d [ 790.734902][T30542] ? oom_kill_process+0x94/0x3f0 [ 790.734917][T30542] oom_kill_process.cold+0x10/0x15 [ 790.734931][T30542] out_of_memory+0x79a/0x12c0 [ 790.734946][T30542] ? lock_downgrade+0x920/0x920 [ 790.734965][T30542] ? oom_killer_disable+0x280/0x280 [ 790.734991][T30542] mem_cgroup_out_of_memory+0x1d8/0x240 [ 790.735013][T30542] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 790.747030][T30542] ? do_raw_spin_unlock+0x57/0x270 [ 790.757070][T30542] ? _raw_spin_unlock+0x2d/0x50 [ 790.771791][T30542] try_charge+0x1080/0x1480 [ 790.782982][T30542] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 790.782997][T30542] ? find_held_lock+0x35/0x130 [ 790.783012][T30542] ? get_mem_cgroup_from_mm+0x139/0x320 [ 790.783032][T30542] ? lock_downgrade+0x920/0x920 [ 790.783052][T30542] ? percpu_ref_tryget_live+0x111/0x290 [ 790.783069][T30542] __memcg_kmem_charge_memcg+0x71/0xf0 [ 790.783082][T30542] ? memcg_kmem_put_cache+0x50/0x50 [ 790.783101][T30542] ? get_mem_cgroup_from_mm+0x156/0x320 [ 790.783118][T30542] __memcg_kmem_charge+0x13a/0x3a0 [ 790.783136][T30542] __alloc_pages_nodemask+0x4f4/0x900 [ 790.783158][T30542] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 790.797656][T30542] ? __alloc_pages_slowpath+0x2520/0x2520 [ 790.807963][T30542] ? copy_process+0x46d1/0x6b00 [ 790.807983][T30542] ? lockdep_hardirqs_on+0x418/0x5d0 [ 790.808001][T30542] ? trace_hardirqs_on+0x67/0x240 [ 790.808014][T30542] ? __kasan_check_read+0x11/0x20 [ 790.808031][T30542] copy_process+0x3f8/0x6b00 [ 790.808056][T30542] ? __kasan_check_read+0x11/0x20 [ 790.808071][T30542] ? __lock_acquire+0x1702/0x4c30 [ 790.808083][T30542] ? __kasan_check_read+0x11/0x20 [ 790.808096][T30542] ? mark_lock+0xc0/0x11e0 [ 790.808111][T30542] ? _raw_spin_unlock+0x2d/0x50 [ 790.808131][T30542] ? __cleanup_sighand+0x60/0x60 [ 790.824095][T30542] ? find_held_lock+0x35/0x130 [ 790.834799][T30542] _do_fork+0x146/0xfa0 [ 790.845461][T30542] ? copy_init_mm+0x20/0x20 [ 790.857168][T30542] ? __kasan_check_read+0x11/0x20 [ 790.867901][T30542] ? _copy_to_user+0x118/0x160 [ 790.867921][T30542] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 790.867934][T30542] ? put_timespec64+0xda/0x140 [ 790.867954][T30542] __x64_sys_clone+0x186/0x250 [ 790.867970][T30542] ? __ia32_sys_vfork+0xc0/0xc0 [ 790.867993][T30542] ? lockdep_hardirqs_on+0x418/0x5d0 [ 790.868012][T30542] ? trace_hardirqs_on+0x67/0x240 [ 790.868031][T30542] do_syscall_64+0xfd/0x6a0 [ 790.868059][T30542] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 790.868078][T30542] RIP: 0033:0x457d9a [ 790.883522][T30542] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 790.893154][T30542] RSP: 002b:00007ffea9ec9160 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 790.903187][T30542] RAX: ffffffffffffffda RBX: 00007ffea9ec9160 RCX: 0000000000457d9a [ 790.912474][T30542] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 790.922165][T30542] RBP: 00007ffea9ec91a0 R08: 0000000000000001 R09: 000055555604f940 [ 790.922174][T30542] R10: 000055555604fc10 R11: 0000000000000246 R12: 0000000000000001 [ 790.922181][T30542] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffea9ec91f0 [ 790.964812][T30542] memory: usage 4296kB, limit 0kB, failcnt 8 [ 790.977367][T30542] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 790.983556][T30542] Memory cgroup stats for /syz1: [ 790.983873][T30542] anon 102400 [ 790.983873][T30542] file 200704 [ 790.983873][T30542] kernel_stack 0 [ 790.983873][T30542] slab 4452352 [ 790.983873][T30542] sock 0 [ 790.983873][T30542] shmem 36864 [ 790.983873][T30542] file_mapped 135168 [ 790.983873][T30542] file_dirty 0 [ 790.983873][T30542] file_writeback 0 [ 790.983873][T30542] anon_thp 0 [ 790.983873][T30542] inactive_anon 0 [ 790.983873][T30542] active_anon 28672 [ 790.983873][T30542] inactive_file 135168 [ 790.983873][T30542] active_file 0 [ 790.983873][T30542] unevictable 0 [ 790.983873][T30542] slab_reclaimable 1757184 [ 790.983873][T30542] slab_unreclaimable 2695168 [ 790.983873][T30542] pgfault 72765 [ 790.983873][T30542] pgmajfault 0 [ 790.983873][T30542] workingset_refault 0 [ 790.983873][T30542] workingset_activate 0 [ 790.983873][T30542] workingset_nodereclaim 0 [ 790.983873][T30542] pgrefill 67 [ 790.983873][T30542] pgscan 67 [ 790.983873][T30542] pgsteal 35 [ 790.983873][T30542] pgactivate 0 [ 791.034189][T30542] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=30542,uid=0 [ 791.074477][T30542] Memory cgroup out of memory: Killed process 30542 (syz-executor.1) total-vm:72444kB, anon-rss:116kB, file-rss:35776kB, shmem-rss:0kB, UID:0 [ 791.216680][ T4639] chnl_net:caif_netlink_parms(): no params data found [ 791.248312][ T4639] bridge0: port 1(bridge_slave_0) entered blocking state [ 791.255802][ T4639] bridge0: port 1(bridge_slave_0) entered disabled state [ 791.263781][ T4639] device bridge_slave_0 entered promiscuous mode [ 791.445916][ T4639] bridge0: port 2(bridge_slave_1) entered blocking state [ 791.453140][ T4639] bridge0: port 2(bridge_slave_1) entered disabled state [ 791.461631][ T4639] device bridge_slave_1 entered promiscuous mode [ 791.510037][ T4639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 791.529440][ T4639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 791.551353][ T4639] team0: Port device team_slave_0 added [ 791.558817][ T4639] team0: Port device team_slave_1 added [ 791.749773][ T4639] device hsr_slave_0 entered promiscuous mode [ 791.818119][ T4639] device hsr_slave_1 entered promiscuous mode [ 791.867915][ T4639] debugfs: File 'hsr0' already present! [ 791.950889][ T4639] bridge0: port 2(bridge_slave_1) entered blocking state [ 791.958220][ T4639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 791.965527][ T4639] bridge0: port 1(bridge_slave_0) entered blocking state [ 791.972689][ T4639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 792.089122][ T4639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 792.184303][ T4639] 8021q: adding VLAN 0 to HW filter on device team0 [ 792.192020][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 792.200192][ T9001] bridge0: port 1(bridge_slave_0) entered disabled state [ 792.207999][ T9001] bridge0: port 2(bridge_slave_1) entered disabled state [ 792.216202][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 792.305650][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 792.315382][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 792.323980][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 792.331098][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 792.347935][T11237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 792.356649][T11237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 792.365359][T11237] bridge0: port 2(bridge_slave_1) entered blocking state [ 792.372480][T11237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 792.380759][T11237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 792.389630][T11237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 792.398605][T11237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 792.407331][T11237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 792.496481][ T4639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 792.507298][ T4639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 792.519145][T22036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 792.527107][T22036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 792.536360][T22036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 792.545380][T22036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 792.554616][T22036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 792.563326][T22036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 792.572166][T22036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 792.583137][T22036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 792.674864][ T4639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 792.942432][ T4648] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 792.953403][ T4648] CPU: 0 PID: 4648 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 792.962176][ T4648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.972242][ T4648] Call Trace: [ 792.975807][ T4648] dump_stack+0x172/0x1f0 [ 792.980179][ T4648] dump_header+0x10b/0x82d [ 792.984608][ T4648] oom_kill_process.cold+0x10/0x15 [ 792.989726][ T4648] out_of_memory+0x79a/0x12c0 [ 792.994407][ T4648] ? retint_kernel+0x2b/0x2b [ 792.998998][ T4648] ? oom_killer_disable+0x280/0x280 [ 793.004211][ T4648] ? mem_cgroup_out_of_memory+0x16a/0x240 [ 793.009990][ T4648] mem_cgroup_out_of_memory+0x1d8/0x240 [ 793.015545][ T4648] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 793.021188][ T4648] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 793.026993][ T4648] ? cgroup_file_notify+0x140/0x1b0 [ 793.032199][ T4648] memory_max_write+0x262/0x3a0 [ 793.037071][ T4648] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 793.043845][ T4648] ? cgroup_file_write+0x86/0x790 [ 793.048898][ T4648] cgroup_file_write+0x241/0x790 [ 793.053831][ T4648] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 793.060602][ T4648] ? cgroup_migrate_add_task+0x890/0x890 [ 793.066242][ T4648] ? cgroup_migrate_add_task+0x890/0x890 [ 793.071879][ T4648] kernfs_fop_write+0x2b8/0x480 [ 793.076734][ T4648] __vfs_write+0x8a/0x110 [ 793.081082][ T4648] ? kernfs_fop_open+0xd80/0xd80 [ 793.086131][ T4648] vfs_write+0x268/0x5d0 [ 793.090369][ T4648] ksys_write+0x14f/0x290 [ 793.094688][ T4648] ? __ia32_sys_read+0xb0/0xb0 [ 793.099483][ T4648] ? do_syscall_64+0x26/0x6a0 [ 793.104172][ T4648] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 793.110254][ T4648] ? do_syscall_64+0x26/0x6a0 [ 793.114921][ T4648] __x64_sys_write+0x73/0xb0 [ 793.119515][ T4648] do_syscall_64+0xfd/0x6a0 [ 793.124050][ T4648] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 793.130419][ T4648] RIP: 0033:0x4597c9 [ 793.134306][ T4648] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 793.153904][ T4648] RSP: 002b:00007f37db265c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 793.162334][ T4648] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 793.170322][ T4648] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 793.178316][ T4648] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 793.186291][ T4648] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f37db2666d4 [ 793.194339][ T4648] R13: 00000000004c96dc R14: 00000000004e0a60 R15: 00000000ffffffff [ 793.221551][ T4648] memory: usage 6756kB, limit 0kB, failcnt 42 [ 793.228137][ T4648] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 793.235396][ T4648] Memory cgroup stats for [ 793.235422][ T4648] /syz5: [ 793.236205][ T4648] anon 2277376 [ 793.236205][ T4648] file 0 [ 793.236205][ T4648] kernel_stack 65536 [ 793.236205][ T4648] slab 4640768 [ 793.236205][ T4648] sock 16384 [ 793.236205][ T4648] shmem 20480 [ 793.236205][ T4648] file_mapped 135168 [ 793.236205][ T4648] file_dirty 0 [ 793.236205][ T4648] file_writeback 0 [ 793.236205][ T4648] anon_thp 2097152 [ 793.236205][ T4648] inactive_anon 135168 [ 793.236205][ T4648] active_anon 2277376 [ 793.236205][ T4648] inactive_file 0 [ 793.236205][ T4648] active_file 0 [ 793.236205][ T4648] unevictable 0 [ 793.236205][ T4648] slab_reclaimable 2162688 [ 793.236205][ T4648] slab_unreclaimable 2478080 [ 793.236205][ T4648] pgfault 63063 [ 793.236205][ T4648] pgmajfault 0 [ 793.236205][ T4648] workingset_refault 0 [ 793.236205][ T4648] workingset_activate 0 [ 793.236205][ T4648] workingset_nodereclaim 0 [ 793.236205][ T4648] pgrefill 44 [ 793.236205][ T4648] pgscan 33 [ 793.236205][ T4648] pgsteal 33 [ 793.236205][ T4648] pgactivate 0 [ 793.336734][ T4648] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=4646,uid=0 [ 793.357119][ T4648] Memory cgroup out of memory: Killed process 4646 (syz-executor.5) total-vm:72580kB, anon-rss:2180kB, file-rss:35824kB, shmem-rss:0kB, UID:0 [ 793.375081][ T1051] oom_reaper: reaped process 4646 (syz-executor.5), now anon-rss:0kB, file-rss:34864kB, shmem-rss:0kB [ 793.451525][ T9599] device hsr_slave_0 left promiscuous mode [ 793.488931][ T9599] device hsr_slave_1 left promiscuous mode [ 793.578253][ T9599] device bridge_slave_1 left promiscuous mode [ 793.584466][ T9599] bridge0: port 2(bridge_slave_1) entered disabled state [ 793.639007][ T9599] device bridge_slave_0 left promiscuous mode [ 793.645232][ T9599] bridge0: port 1(bridge_slave_0) entered disabled state [ 795.641283][ T9599] team0 (unregistering): Port device team_slave_1 removed [ 795.653351][ T9599] team0 (unregistering): Port device team_slave_0 removed [ 795.666068][ T9599] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 795.705155][ T9599] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 795.798785][ T9599] bond0 (unregistering): Released all slaves 13:27:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) 13:27:11 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de8"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 13:27:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) 13:27:11 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de8"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 13:27:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000680)={"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"}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8001, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x82) 13:27:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) [ 795.931227][ T4639] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 795.946344][ T4639] CPU: 0 PID: 4639 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 795.955081][ T4639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 795.965326][ T4639] Call Trace: [ 795.968636][ T4639] dump_stack+0x172/0x1f0 [ 795.972985][ T4639] dump_header+0x10b/0x82d [ 795.977531][ T4639] ? oom_kill_process+0x94/0x3f0 [ 795.982486][ T4639] oom_kill_process.cold+0x10/0x15 [ 795.987610][ T4639] out_of_memory+0x79a/0x12c0 [ 795.992297][ T4639] ? lock_downgrade+0x920/0x920 [ 795.997190][ T4639] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 796.003031][ T4639] ? oom_killer_disable+0x280/0x280 [ 796.008256][ T4639] mem_cgroup_out_of_memory+0x1d8/0x240 [ 796.013836][ T4639] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 796.019485][ T4639] ? do_raw_spin_unlock+0x57/0x270 [ 796.024637][ T4639] ? _raw_spin_unlock+0x2d/0x50 [ 796.029538][ T4639] try_charge+0x1080/0x1480 [ 796.034070][ T4639] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 796.039627][ T4639] ? percpu_ref_tryget_live+0x111/0x290 [ 796.045304][ T4639] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 796.051555][ T4639] ? __kasan_check_read+0x11/0x20 [ 796.056593][ T4639] ? get_mem_cgroup_from_mm+0x156/0x320 [ 796.062174][ T4639] mem_cgroup_try_charge+0x136/0x590 [ 796.067766][ T4639] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 796.073507][ T4639] wp_page_copy+0x421/0x15b0 [ 796.078120][ T4639] ? find_held_lock+0x35/0x130 [ 796.082907][ T4639] ? pmd_pfn+0x1d0/0x1d0 [ 796.087163][ T4639] ? lock_downgrade+0x920/0x920 [ 796.092142][ T4639] ? swp_swapcount+0x540/0x540 [ 796.096918][ T4639] ? __kasan_check_read+0x11/0x20 [ 796.101953][ T4639] ? do_raw_spin_unlock+0x57/0x270 [ 796.107083][ T4639] do_wp_page+0x5e3/0x1690 [ 796.111605][ T4639] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 796.116993][ T4639] __handle_mm_fault+0x22f7/0x3f20 [ 796.122165][ T4639] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 796.127757][ T4639] ? __kasan_check_read+0x11/0x20 [ 796.132798][ T4639] handle_mm_fault+0x1b5/0x6b0 [ 796.137576][ T4639] __do_page_fault+0x536/0xdd0 [ 796.142393][ T4639] do_page_fault+0x71/0x5e1 [ 796.146908][ T4639] ? page_fault+0x8/0x30 [ 796.151161][ T4639] page_fault+0x1e/0x30 [ 796.155318][ T4639] RIP: 0033:0x4308a6 [ 796.159223][ T4639] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 46 64 00 85 c0 0f 84 [ 796.178858][ T4639] RSP: 002b:00007fffc4151200 EFLAGS: 00010206 [ 796.184971][ T4639] RAX: 0000000000019691 RBX: 0000000000714640 RCX: 0000000000008041 [ 796.192968][ T4639] RDX: 0000555557146930 RSI: 000055555714e970 RDI: 0000000000000003 [ 796.200946][ T4639] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555557145940 [ 796.208930][ T4639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 796.216935][ T4639] R13: 0000000000714698 R14: 0000000000000000 R15: 0000000000002710 [ 796.255483][ T4639] memory: usage 4424kB, limit 0kB, failcnt 50 [ 796.265865][ T4639] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 796.276470][ T4639] Memory cgroup stats for /syz5: [ 796.276589][ T4639] anon 131072 [ 796.276589][ T4639] file 0 [ 796.276589][ T4639] kernel_stack 0 [ 796.276589][ T4639] slab 4640768 [ 796.276589][ T4639] sock 16384 [ 796.276589][ T4639] shmem 20480 [ 796.276589][ T4639] file_mapped 135168 [ 796.276589][ T4639] file_dirty 0 [ 796.276589][ T4639] file_writeback 0 [ 796.276589][ T4639] anon_thp 0 [ 796.276589][ T4639] inactive_anon 135168 [ 796.276589][ T4639] active_anon 131072 [ 796.276589][ T4639] inactive_file 0 [ 796.276589][ T4639] active_file 0 [ 796.276589][ T4639] unevictable 0 [ 796.276589][ T4639] slab_reclaimable 2162688 [ 796.276589][ T4639] slab_unreclaimable 2478080 [ 796.276589][ T4639] pgfault 63063 [ 796.276589][ T4639] pgmajfault 0 [ 796.276589][ T4639] workingset_refault 0 [ 796.276589][ T4639] workingset_activate 0 [ 796.276589][ T4639] workingset_nodereclaim 0 [ 796.276589][ T4639] pgrefill 44 [ 796.276589][ T4639] pgscan 33 [ 796.276589][ T4639] pgsteal 33 [ 796.276589][ T4639] pgactivate 0 [ 796.604541][ T4639] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=4639,uid=0 [ 796.662752][ T4639] Memory cgroup out of memory: Killed process 4639 (syz-executor.5) total-vm:72448kB, anon-rss:68kB, file-rss:34828kB, shmem-rss:0kB, UID:0 [ 796.768009][T30606] syz-executor.2 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 796.813892][T30606] CPU: 0 PID: 30606 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 796.823307][T30606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 796.833918][T30606] Call Trace: [ 796.837230][T30606] dump_stack+0x172/0x1f0 [ 796.841577][T30606] dump_header+0x10b/0x82d [ 796.846009][T30606] ? oom_kill_process+0x94/0x3f0 [ 796.850959][T30606] oom_kill_process.cold+0x10/0x15 [ 796.856291][T30606] out_of_memory+0x79a/0x12c0 [ 796.860977][T30606] ? lock_downgrade+0x920/0x920 [ 796.865861][T30606] ? oom_killer_disable+0x280/0x280 [ 796.871108][T30606] mem_cgroup_out_of_memory+0x1d8/0x240 [ 796.876676][T30606] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 796.876698][T30606] ? do_raw_spin_unlock+0x57/0x270 [ 796.887455][T30606] ? _raw_spin_unlock+0x2d/0x50 [ 796.892315][T30606] try_charge+0x1080/0x1480 [ 796.892337][T30606] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 796.892352][T30606] ? find_held_lock+0x35/0x130 [ 796.892373][T30606] ? get_mem_cgroup_from_mm+0x139/0x320 [ 796.902472][T30606] ? lock_downgrade+0x920/0x920 [ 796.902488][T30606] ? percpu_ref_tryget_live+0x111/0x290 [ 796.902506][T30606] __memcg_kmem_charge_memcg+0x71/0xf0 [ 796.902523][T30606] ? memcg_kmem_put_cache+0x50/0x50 [ 796.913064][T30606] ? get_mem_cgroup_from_mm+0x156/0x320 [ 796.913081][T30606] __memcg_kmem_charge+0x13a/0x3a0 [ 796.913099][T30606] __alloc_pages_nodemask+0x4f4/0x900 [ 796.913121][T30606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 796.923499][T30606] ? __alloc_pages_slowpath+0x2520/0x2520 [ 796.934259][T30606] ? copy_process+0x46d1/0x6b00 [ 796.944990][T30606] ? lockdep_hardirqs_on+0x418/0x5d0 [ 796.956596][T30606] ? trace_hardirqs_on+0x67/0x240 [ 796.967172][T30606] ? __kasan_check_read+0x11/0x20 [ 796.967195][T30606] copy_process+0x3f8/0x6b00 [ 796.977528][T30606] ? __kasan_check_read+0x11/0x20 [ 796.987147][T30606] ? __lock_acquire+0x1702/0x4c30 [ 796.997184][T30606] ? __kasan_check_read+0x11/0x20 [ 796.997204][T30606] ? mark_lock+0xc0/0x11e0 [ 797.007434][T30606] ? _raw_spin_unlock+0x2d/0x50 [ 797.007458][T30606] ? __cleanup_sighand+0x60/0x60 [ 797.017234][T30606] ? find_held_lock+0x35/0x130 [ 797.022033][T30606] _do_fork+0x146/0xfa0 [ 797.022058][T30606] ? copy_init_mm+0x20/0x20 [ 797.022078][T30606] ? __kasan_check_read+0x11/0x20 [ 797.030916][T30606] ? _copy_to_user+0x118/0x160 [ 797.030934][T30606] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 797.030947][T30606] ? put_timespec64+0xda/0x140 [ 797.030966][T30606] __x64_sys_clone+0x186/0x250 [ 797.040953][T30606] ? __ia32_sys_vfork+0xc0/0xc0 [ 797.040975][T30606] ? lockdep_hardirqs_on+0x418/0x5d0 [ 797.040994][T30606] ? trace_hardirqs_on+0x67/0x240 [ 797.041015][T30606] do_syscall_64+0xfd/0x6a0 [ 797.052071][T30606] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 797.052083][T30606] RIP: 0033:0x457d9a [ 797.052098][T30606] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 13:27:12 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de8"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 13:27:12 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de8"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) [ 797.052113][T30606] RSP: 002b:00007fffb336c120 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 797.061728][T30606] RAX: ffffffffffffffda RBX: 00007fffb336c120 RCX: 0000000000457d9a [ 797.061736][T30606] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 797.061743][T30606] RBP: 00007fffb336c160 R08: 0000000000000001 R09: 000055555577b940 [ 797.061750][T30606] R10: 000055555577bc10 R11: 0000000000000246 R12: 0000000000000001 [ 797.061757][T30606] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fffb336c1b0 [ 797.106440][T30606] memory: usage 10832kB, limit 0kB, failcnt 12 [ 797.167494][T30606] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 797.184068][T30606] Memory cgroup stats for /syz2: [ 797.184175][T30606] anon 6729728 [ 797.184175][T30606] file 131072 [ 797.184175][T30606] kernel_stack 65536 [ 797.184175][T30606] slab 3874816 [ 797.184175][T30606] sock 0 [ 797.184175][T30606] shmem 0 [ 797.184175][T30606] file_mapped 0 [ 797.184175][T30606] file_dirty 0 [ 797.184175][T30606] file_writeback 0 [ 797.184175][T30606] anon_thp 6291456 [ 797.184175][T30606] inactive_anon 0 [ 797.184175][T30606] active_anon 6733824 [ 797.184175][T30606] inactive_file 135168 [ 797.184175][T30606] active_file 135168 [ 797.184175][T30606] unevictable 0 [ 797.184175][T30606] slab_reclaimable 1351680 [ 797.184175][T30606] slab_unreclaimable 2523136 [ 797.184175][T30606] pgfault 82500 [ 797.184175][T30606] pgmajfault 0 [ 797.184175][T30606] workingset_refault 0 [ 797.184175][T30606] workingset_activate 0 [ 797.184175][T30606] workingset_nodereclaim 0 [ 797.184175][T30606] pgrefill 67 [ 797.184175][T30606] pgscan 35 [ 797.184175][T30606] pgsteal 0 [ 797.184175][T30606] pgactivate 33 13:27:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/464]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000080), 0x0, [{}, {}]}, 0x98) [ 797.566646][T30606] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=32432,uid=0 [ 797.678300][T30606] Memory cgroup out of memory: Killed process 32432 (syz-executor.2) total-vm:72696kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 797.804118][T19783] syz-executor.3 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 797.849685][T19783] CPU: 0 PID: 19783 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 797.858495][T19783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.868561][T19783] Call Trace: [ 797.871893][T19783] dump_stack+0x172/0x1f0 [ 797.876237][T19783] dump_header+0x10b/0x82d [ 797.880658][T19783] ? oom_kill_process+0x94/0x3f0 [ 797.885657][T19783] oom_kill_process.cold+0x10/0x15 [ 797.890969][T19783] out_of_memory+0x79a/0x12c0 [ 797.895753][T19783] ? lock_downgrade+0x920/0x920 [ 797.900715][T19783] ? oom_killer_disable+0x280/0x280 [ 797.905938][T19783] mem_cgroup_out_of_memory+0x1d8/0x240 [ 797.911498][T19783] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 797.917149][T19783] ? do_raw_spin_unlock+0x57/0x270 [ 797.922271][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 797.927138][T19783] try_charge+0x1080/0x1480 [ 797.931689][T19783] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 797.937339][T19783] ? find_held_lock+0x35/0x130 [ 797.942121][T19783] ? get_mem_cgroup_from_mm+0x139/0x320 [ 797.947714][T19783] ? lock_downgrade+0x920/0x920 [ 797.952697][T19783] ? percpu_ref_tryget_live+0x111/0x290 [ 797.958259][T19783] __memcg_kmem_charge_memcg+0x71/0xf0 [ 797.963730][T19783] ? memcg_kmem_put_cache+0x50/0x50 [ 797.968946][T19783] ? get_mem_cgroup_from_mm+0x156/0x320 [ 797.974508][T19783] __memcg_kmem_charge+0x13a/0x3a0 [ 797.979730][T19783] __alloc_pages_nodemask+0x4f4/0x900 [ 797.985118][T19783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 797.991373][T19783] ? __alloc_pages_slowpath+0x2520/0x2520 [ 797.997103][T19783] ? copy_process+0x46d1/0x6b00 [ 798.001967][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 798.007290][T19783] ? trace_hardirqs_on+0x67/0x240 [ 798.012326][T19783] ? __kasan_check_read+0x11/0x20 [ 798.017369][T19783] copy_process+0x3f8/0x6b00 [ 798.021969][T19783] ? __kasan_check_read+0x11/0x20 [ 798.027008][T19783] ? __lock_acquire+0x1702/0x4c30 [ 798.032050][T19783] ? __kasan_check_read+0x11/0x20 [ 798.037079][T19783] ? mark_lock+0xc0/0x11e0 [ 798.041505][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 798.046368][T19783] ? __cleanup_sighand+0x60/0x60 [ 798.051317][T19783] ? find_held_lock+0x35/0x130 [ 798.056110][T19783] _do_fork+0x146/0xfa0 [ 798.060275][T19783] ? copy_init_mm+0x20/0x20 [ 798.064794][T19783] ? __kasan_check_read+0x11/0x20 [ 798.069910][T19783] ? _copy_to_user+0x118/0x160 [ 798.074691][T19783] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 798.080957][T19783] ? put_timespec64+0xda/0x140 [ 798.085840][T19783] __x64_sys_clone+0x186/0x250 [ 798.090617][T19783] ? __ia32_sys_vfork+0xc0/0xc0 [ 798.095485][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 798.100789][T19783] ? trace_hardirqs_on+0x67/0x240 [ 798.105828][T19783] do_syscall_64+0xfd/0x6a0 [ 798.110351][T19783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 798.116247][T19783] RIP: 0033:0x457d9a [ 798.120146][T19783] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 798.139855][T19783] RSP: 002b:00007ffeb72167e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 798.148282][T19783] RAX: ffffffffffffffda RBX: 00007ffeb72167e0 RCX: 0000000000457d9a [ 798.156279][T19783] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 798.164258][T19783] RBP: 00007ffeb7216820 R08: 0000000000000001 R09: 00005555561cd940 [ 798.172498][T19783] R10: 00005555561cdc10 R11: 0000000000000246 R12: 0000000000000001 [ 798.180481][T19783] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeb7216870 13:27:13 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de8"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 13:27:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000140)=""/1}, 0x18) 13:27:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x204000a, 0x6032, 0xffffffffffffffff, 0x0) 13:27:13 executing program 5: pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) write$UHID_INPUT(r1, &(0x7f0000000200)={0x8, "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", 0x1000}, 0x98e6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:27:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000140)=""/1}, 0x18) [ 799.001353][ T4972] IPVS: ftp: loaded support on port[0] = 21 [ 799.408745][T19783] memory: usage 15524kB, limit 0kB, failcnt 9 [ 799.414934][T19783] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 799.437079][T19783] Memory cgroup stats for /syz3: [ 799.437197][T19783] anon 11132928 [ 799.437197][T19783] file 200704 [ 799.437197][T19783] kernel_stack 196608 [ 799.437197][T19783] slab 4112384 [ 799.437197][T19783] sock 0 [ 799.437197][T19783] shmem 90112 [ 799.437197][T19783] file_mapped 0 [ 799.437197][T19783] file_dirty 135168 [ 799.437197][T19783] file_writeback 0 [ 799.437197][T19783] anon_thp 10485760 [ 799.437197][T19783] inactive_anon 135168 [ 799.437197][T19783] active_anon 11132928 [ 799.437197][T19783] inactive_file 135168 [ 799.437197][T19783] active_file 122880 [ 799.437197][T19783] unevictable 0 [ 799.437197][T19783] slab_reclaimable 1757184 [ 799.437197][T19783] slab_unreclaimable 2355200 [ 799.437197][T19783] pgfault 78474 [ 799.437197][T19783] pgmajfault 0 [ 799.437197][T19783] workingset_refault 0 [ 799.437197][T19783] workingset_activate 0 [ 799.437197][T19783] workingset_nodereclaim 0 [ 799.437197][T19783] pgrefill 36 [ 799.437197][T19783] pgscan 36 [ 799.437197][T19783] pgsteal 33 [ 799.538225][T19783] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=4136,uid=0 [ 799.554852][T19783] Memory cgroup out of memory: Killed process 4136 (syz-executor.3) total-vm:72576kB, anon-rss:2204kB, file-rss:35800kB, shmem-rss:0kB, UID:0 [ 799.591492][T30606] syz-executor.2 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 799.606932][T30606] CPU: 0 PID: 30606 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 799.616704][T30606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 799.616713][T30606] Call Trace: [ 799.616745][T30606] dump_stack+0x172/0x1f0 [ 799.616763][T30606] dump_header+0x10b/0x82d [ 799.616774][T30606] ? oom_kill_process+0x94/0x3f0 [ 799.616788][T30606] oom_kill_process.cold+0x10/0x15 [ 799.616803][T30606] out_of_memory+0x79a/0x12c0 [ 799.616818][T30606] ? lock_downgrade+0x920/0x920 [ 799.616836][T30606] ? oom_killer_disable+0x280/0x280 [ 799.616863][T30606] mem_cgroup_out_of_memory+0x1d8/0x240 [ 799.616879][T30606] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 799.616898][T30606] ? do_raw_spin_unlock+0x57/0x270 [ 799.616914][T30606] ? _raw_spin_unlock+0x2d/0x50 [ 799.616933][T30606] try_charge+0x1080/0x1480 [ 799.616956][T30606] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 799.660468][T30606] ? find_held_lock+0x35/0x130 [ 799.671854][T30606] ? get_mem_cgroup_from_mm+0x139/0x320 [ 799.671877][T30606] ? lock_downgrade+0x920/0x920 [ 799.671890][T30606] ? percpu_ref_tryget_live+0x111/0x290 [ 799.671910][T30606] __memcg_kmem_charge_memcg+0x71/0xf0 [ 799.702867][T30606] ? memcg_kmem_put_cache+0x50/0x50 [ 799.718196][T30606] ? get_mem_cgroup_from_mm+0x156/0x320 [ 799.729242][T30606] __memcg_kmem_charge+0x13a/0x3a0 [ 799.729262][T30606] __alloc_pages_nodemask+0x4f4/0x900 [ 799.729279][T30606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 799.729299][T30606] ? __alloc_pages_slowpath+0x2520/0x2520 [ 799.763595][T30606] ? copy_process+0x46d1/0x6b00 [ 799.770051][T30606] ? lockdep_hardirqs_on+0x418/0x5d0 [ 799.770072][T30606] ? trace_hardirqs_on+0x67/0x240 [ 799.770095][T30606] ? __kasan_check_read+0x11/0x20 [ 799.786020][T30606] copy_process+0x3f8/0x6b00 [ 799.790639][T30606] ? __kasan_check_read+0x11/0x20 [ 799.795727][T30606] ? __lock_acquire+0x1702/0x4c30 [ 799.795752][T30606] ? __kasan_check_read+0x11/0x20 [ 799.805819][T30606] ? mark_lock+0xc0/0x11e0 [ 799.810253][T30606] ? _raw_spin_unlock+0x2d/0x50 [ 799.815153][T30606] ? __cleanup_sighand+0x60/0x60 [ 799.820893][T30606] ? find_held_lock+0x35/0x130 [ 799.825776][T30606] _do_fork+0x146/0xfa0 [ 799.829954][T30606] ? copy_init_mm+0x20/0x20 [ 799.829973][T30606] ? __kasan_check_read+0x11/0x20 [ 799.829987][T30606] ? _copy_to_user+0x118/0x160 [ 799.830011][T30606] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 799.850964][T30606] ? put_timespec64+0xda/0x140 [ 799.855742][T30606] __x64_sys_clone+0x186/0x250 [ 799.860526][T30606] ? __ia32_sys_vfork+0xc0/0xc0 [ 799.860548][T30606] ? lockdep_hardirqs_on+0x418/0x5d0 [ 799.860566][T30606] ? trace_hardirqs_on+0x67/0x240 [ 799.860591][T30606] do_syscall_64+0xfd/0x6a0 [ 799.881445][T30606] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 799.887490][T30606] RIP: 0033:0x457d9a [ 799.891396][T30606] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 799.911542][T30606] RSP: 002b:00007fffb336c120 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 799.911557][T30606] RAX: ffffffffffffffda RBX: 00007fffb336c120 RCX: 0000000000457d9a [ 799.911565][T30606] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 799.911572][T30606] RBP: 00007fffb336c160 R08: 0000000000000001 R09: 000055555577b940 [ 799.911579][T30606] R10: 000055555577bc10 R11: 0000000000000246 R12: 0000000000000001 [ 799.911586][T30606] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fffb336c1b0 [ 799.916747][T30606] memory: usage 8424kB, limit 0kB, failcnt 19 [ 799.967053][T30606] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 799.974919][T30606] Memory cgroup stats for /syz2: [ 799.975032][T30606] anon 4599808 [ 799.975032][T30606] file 131072 [ 799.975032][T30606] kernel_stack 65536 [ 799.975032][T30606] slab 3874816 [ 799.975032][T30606] sock 0 [ 799.975032][T30606] shmem 0 [ 799.975032][T30606] file_mapped 0 [ 799.975032][T30606] file_dirty 0 [ 799.975032][T30606] file_writeback 0 [ 799.975032][T30606] anon_thp 4194304 [ 799.975032][T30606] inactive_anon 0 [ 799.975032][T30606] active_anon 4603904 [ 799.975032][T30606] inactive_file 135168 [ 799.975032][T30606] active_file 135168 [ 799.975032][T30606] unevictable 0 [ 799.975032][T30606] slab_reclaimable 1351680 [ 799.975032][T30606] slab_unreclaimable 2523136 [ 799.975032][T30606] pgfault 82500 [ 799.975032][T30606] pgmajfault 0 [ 799.975032][T30606] workingset_refault 0 [ 799.975032][T30606] workingset_activate 0 [ 799.975032][T30606] workingset_nodereclaim 0 [ 799.975032][T30606] pgrefill 67 [ 799.975032][T30606] pgscan 35 [ 799.975032][T30606] pgsteal 0 [ 799.975032][T30606] pgactivate 33 [ 799.975626][ T4972] chnl_net:caif_netlink_parms(): no params data found [ 799.980830][T30606] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=32368,uid=0 [ 800.128634][T30606] Memory cgroup out of memory: Killed process 32368 (syz-executor.2) total-vm:72696kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 800.166432][ T4972] bridge0: port 1(bridge_slave_0) entered blocking state [ 800.177939][ T4972] bridge0: port 1(bridge_slave_0) entered disabled state [ 800.186360][ T4972] device bridge_slave_0 entered promiscuous mode [ 800.192277][T19783] syz-executor.3 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 800.205136][ T4972] bridge0: port 2(bridge_slave_1) entered blocking state [ 800.217172][T19783] CPU: 0 PID: 19783 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 800.226743][T19783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.229906][ T4972] bridge0: port 2(bridge_slave_1) entered disabled state [ 800.237459][T19783] Call Trace: [ 800.237486][T19783] dump_stack+0x172/0x1f0 [ 800.237505][T19783] dump_header+0x10b/0x82d [ 800.237516][T19783] ? oom_kill_process+0x94/0x3f0 [ 800.237532][T19783] oom_kill_process.cold+0x10/0x15 [ 800.237548][T19783] out_of_memory+0x79a/0x12c0 [ 800.237563][T19783] ? lock_downgrade+0x920/0x920 [ 800.237582][T19783] ? oom_killer_disable+0x280/0x280 [ 800.237609][T19783] mem_cgroup_out_of_memory+0x1d8/0x240 [ 800.237626][T19783] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 800.237647][T19783] ? do_raw_spin_unlock+0x57/0x270 [ 800.237665][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 800.237685][T19783] try_charge+0x1080/0x1480 [ 800.237706][T19783] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 800.237719][T19783] ? find_held_lock+0x35/0x130 [ 800.237735][T19783] ? get_mem_cgroup_from_mm+0x139/0x320 [ 800.237756][T19783] ? lock_downgrade+0x920/0x920 [ 800.237771][T19783] ? percpu_ref_tryget_live+0x111/0x290 [ 800.237790][T19783] __memcg_kmem_charge_memcg+0x71/0xf0 [ 800.237805][T19783] ? memcg_kmem_put_cache+0x50/0x50 [ 800.237824][T19783] ? get_mem_cgroup_from_mm+0x156/0x320 [ 800.237841][T19783] __memcg_kmem_charge+0x13a/0x3a0 [ 800.237861][T19783] __alloc_pages_nodemask+0x4f4/0x900 [ 800.237877][T19783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 800.237896][T19783] ? __alloc_pages_slowpath+0x2520/0x2520 [ 800.237912][T19783] ? copy_process+0x46d1/0x6b00 [ 800.237931][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 800.237949][T19783] ? trace_hardirqs_on+0x67/0x240 [ 800.237963][T19783] ? __kasan_check_read+0x11/0x20 [ 800.237984][T19783] copy_process+0x3f8/0x6b00 [ 800.238001][T19783] ? __kasan_check_read+0x11/0x20 [ 800.238016][T19783] ? __lock_acquire+0x1702/0x4c30 [ 800.238029][T19783] ? __kasan_check_read+0x11/0x20 [ 800.238052][T19783] ? mark_lock+0xc0/0x11e0 [ 800.238067][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 800.238089][T19783] ? __cleanup_sighand+0x60/0x60 [ 800.238103][T19783] ? find_held_lock+0x35/0x130 [ 800.238134][T19783] _do_fork+0x146/0xfa0 [ 800.238152][T19783] ? copy_init_mm+0x20/0x20 [ 800.238171][T19783] ? __kasan_check_read+0x11/0x20 [ 800.238186][T19783] ? _copy_to_user+0x118/0x160 [ 800.238205][T19783] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 800.238219][T19783] ? put_timespec64+0xda/0x140 [ 800.238239][T19783] __x64_sys_clone+0x186/0x250 [ 800.238256][T19783] ? __ia32_sys_vfork+0xc0/0xc0 [ 800.238280][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 800.238298][T19783] ? trace_hardirqs_on+0x67/0x240 [ 800.238319][T19783] do_syscall_64+0xfd/0x6a0 [ 800.238340][T19783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 800.238353][T19783] RIP: 0033:0x457d9a [ 800.238369][T19783] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 800.238377][T19783] RSP: 002b:00007ffeb72167e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 800.238392][T19783] RAX: ffffffffffffffda RBX: 00007ffeb72167e0 RCX: 0000000000457d9a [ 800.238400][T19783] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 800.238409][T19783] RBP: 00007ffeb7216820 R08: 0000000000000001 R09: 00005555561cd940 [ 800.238418][T19783] R10: 00005555561cdc10 R11: 0000000000000246 R12: 0000000000000001 [ 800.238425][T19783] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeb7216870 [ 800.257845][T19783] memory: usage 13192kB, limit 0kB, failcnt 15 [ 800.287839][T19783] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 800.296923][ T4972] device bridge_slave_1 entered promiscuous mode [ 800.307805][T19783] Memory cgroup stats for /syz3: [ 800.307916][T19783] anon 9023488 [ 800.307916][T19783] file 200704 [ 800.307916][T19783] kernel_stack 131072 [ 800.307916][T19783] slab 4112384 [ 800.307916][T19783] sock 0 [ 800.307916][T19783] shmem 90112 [ 800.307916][T19783] file_mapped 0 [ 800.307916][T19783] file_dirty 135168 [ 800.307916][T19783] file_writeback 0 [ 800.307916][T19783] anon_thp 8388608 [ 800.307916][T19783] inactive_anon 135168 [ 800.307916][T19783] active_anon 9023488 [ 800.307916][T19783] inactive_file 135168 [ 800.307916][T19783] active_file 122880 [ 800.307916][T19783] unevictable 0 [ 800.307916][T19783] slab_reclaimable 1757184 [ 800.307916][T19783] slab_unreclaimable 2355200 [ 800.307916][T19783] pgfault 78474 [ 800.307916][T19783] pgmajfault 0 [ 800.307916][T19783] workingset_refault 0 [ 800.307916][T19783] workingset_activate 0 [ 800.307916][T19783] workingset_nodereclaim 0 [ 800.307916][T19783] pgrefill 36 [ 800.307916][T19783] pgscan 36 [ 800.307916][T19783] pgsteal 33 [ 800.337841][T19783] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=4118,uid=0 [ 800.377432][T19783] Memory cgroup out of memory: Killed process 4118 (syz-executor.3) total-vm:72576kB, anon-rss:2204kB, file-rss:35796kB, shmem-rss:0kB, UID:0 [ 800.468095][T30606] syz-executor.2 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 800.627833][T30606] CPU: 0 PID: 30606 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 800.737915][T30606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.748006][T30606] Call Trace: [ 800.751335][T30606] dump_stack+0x172/0x1f0 [ 800.755678][T30606] dump_header+0x10b/0x82d [ 800.760100][T30606] ? oom_kill_process+0x94/0x3f0 [ 800.765067][T30606] oom_kill_process.cold+0x10/0x15 [ 800.770193][T30606] out_of_memory+0x79a/0x12c0 [ 800.774877][T30606] ? lock_downgrade+0x920/0x920 [ 800.779771][T30606] ? oom_killer_disable+0x280/0x280 [ 800.784986][T30606] mem_cgroup_out_of_memory+0x1d8/0x240 [ 800.790540][T30606] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 800.796187][T30606] ? do_raw_spin_unlock+0x57/0x270 [ 800.801669][T30606] ? _raw_spin_unlock+0x2d/0x50 [ 800.806556][T30606] try_charge+0x1080/0x1480 [ 800.811077][T30606] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 800.816639][T30606] ? find_held_lock+0x35/0x130 [ 800.821405][T30606] ? get_mem_cgroup_from_mm+0x139/0x320 [ 800.821425][T30606] ? lock_downgrade+0x920/0x920 [ 800.821437][T30606] ? percpu_ref_tryget_live+0x111/0x290 [ 800.821453][T30606] __memcg_kmem_charge_memcg+0x71/0xf0 [ 800.821466][T30606] ? memcg_kmem_put_cache+0x50/0x50 [ 800.821490][T30606] ? get_mem_cgroup_from_mm+0x156/0x320 [ 800.848076][T30606] __memcg_kmem_charge+0x13a/0x3a0 [ 800.858891][T30606] __alloc_pages_nodemask+0x4f4/0x900 [ 800.858906][T30606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 800.858923][T30606] ? __alloc_pages_slowpath+0x2520/0x2520 [ 800.858944][T30606] ? copy_process+0x46d1/0x6b00 [ 800.870765][T30606] ? lockdep_hardirqs_on+0x418/0x5d0 [ 800.881309][T30606] ? trace_hardirqs_on+0x67/0x240 [ 800.881322][T30606] ? __kasan_check_read+0x11/0x20 [ 800.881341][T30606] copy_process+0x3f8/0x6b00 [ 800.881361][T30606] ? __kasan_check_read+0x11/0x20 [ 800.891648][T30606] ? __lock_acquire+0x1702/0x4c30 [ 800.891661][T30606] ? __kasan_check_read+0x11/0x20 [ 800.891674][T30606] ? mark_lock+0xc0/0x11e0 [ 800.891688][T30606] ? _raw_spin_unlock+0x2d/0x50 [ 800.891709][T30606] ? __cleanup_sighand+0x60/0x60 [ 800.901487][T30606] ? find_held_lock+0x35/0x130 [ 800.901515][T30606] _do_fork+0x146/0xfa0 [ 800.901540][T30606] ? copy_init_mm+0x20/0x20 [ 800.911583][T30606] ? __kasan_check_read+0x11/0x20 [ 800.911596][T30606] ? _copy_to_user+0x118/0x160 [ 800.911616][T30606] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 800.911635][T30606] ? put_timespec64+0xda/0x140 [ 800.921314][T30606] __x64_sys_clone+0x186/0x250 [ 800.931096][T30606] ? __ia32_sys_vfork+0xc0/0xc0 [ 800.931119][T30606] ? lockdep_hardirqs_on+0x418/0x5d0 [ 800.931138][T30606] ? trace_hardirqs_on+0x67/0x240 [ 800.931159][T30606] do_syscall_64+0xfd/0x6a0 [ 800.940098][T30606] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 800.940110][T30606] RIP: 0033:0x457d9a [ 800.940125][T30606] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 800.940141][T30606] RSP: 002b:00007fffb336c120 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 800.949767][T30606] RAX: ffffffffffffffda RBX: 00007fffb336c120 RCX: 0000000000457d9a [ 800.949775][T30606] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 800.949783][T30606] RBP: 00007fffb336c160 R08: 0000000000000001 R09: 000055555577b940 [ 800.949790][T30606] R10: 000055555577bc10 R11: 0000000000000246 R12: 0000000000000001 [ 800.949797][T30606] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fffb336c1b0 [ 800.953817][T30606] memory: usage 6084kB, limit 0kB, failcnt 25 [ 800.961422][T30606] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 800.981685][T30606] Memory cgroup stats for /syz2: [ 800.981805][T30606] anon 2383872 [ 800.981805][T30606] file 131072 [ 800.981805][T30606] kernel_stack 65536 [ 800.981805][T30606] slab 3874816 [ 800.981805][T30606] sock 0 [ 800.981805][T30606] shmem 0 [ 800.981805][T30606] file_mapped 0 [ 800.981805][T30606] file_dirty 0 [ 800.981805][T30606] file_writeback 0 [ 800.981805][T30606] anon_thp 2097152 [ 800.981805][T30606] inactive_anon 0 [ 800.981805][T30606] active_anon 2387968 [ 800.981805][T30606] inactive_file 135168 [ 800.981805][T30606] active_file 135168 [ 800.981805][T30606] unevictable 0 [ 800.981805][T30606] slab_reclaimable 1351680 [ 800.981805][T30606] slab_unreclaimable 2523136 [ 800.981805][T30606] pgfault 82500 [ 800.981805][T30606] pgmajfault 0 [ 800.981805][T30606] workingset_refault 0 [ 800.981805][T30606] workingset_activate 0 [ 800.981805][T30606] workingset_nodereclaim 0 [ 800.981805][T30606] pgrefill 67 [ 800.981805][T30606] pgscan 35 [ 800.981805][T30606] pgsteal 0 [ 800.981805][T30606] pgactivate 33 [ 800.991650][T30606] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=32333,uid=0 [ 801.021109][T30606] Memory cgroup out of memory: Killed process 32333 (syz-executor.2) total-vm:72696kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 801.054283][T19783] syz-executor.3 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 801.072168][T19783] CPU: 0 PID: 19783 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 801.082299][T19783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.177938][T19783] Call Trace: [ 801.177967][T19783] dump_stack+0x172/0x1f0 [ 801.177984][T19783] dump_header+0x10b/0x82d [ 801.177996][T19783] ? oom_kill_process+0x94/0x3f0 [ 801.178011][T19783] oom_kill_process.cold+0x10/0x15 [ 801.178031][T19783] out_of_memory+0x79a/0x12c0 [ 801.207978][T19783] ? lock_downgrade+0x920/0x920 [ 801.207999][T19783] ? oom_killer_disable+0x280/0x280 [ 801.208023][T19783] mem_cgroup_out_of_memory+0x1d8/0x240 [ 801.208045][T19783] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 801.208063][T19783] ? do_raw_spin_unlock+0x57/0x270 [ 801.208080][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 801.208096][T19783] try_charge+0x1080/0x1480 [ 801.208117][T19783] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 801.208131][T19783] ? find_held_lock+0x35/0x130 [ 801.208148][T19783] ? get_mem_cgroup_from_mm+0x139/0x320 [ 801.208171][T19783] ? lock_downgrade+0x920/0x920 [ 801.208185][T19783] ? percpu_ref_tryget_live+0x111/0x290 [ 801.208203][T19783] __memcg_kmem_charge_memcg+0x71/0xf0 [ 801.208217][T19783] ? memcg_kmem_put_cache+0x50/0x50 [ 801.208235][T19783] ? get_mem_cgroup_from_mm+0x156/0x320 [ 801.208249][T19783] __memcg_kmem_charge+0x13a/0x3a0 [ 801.208267][T19783] __alloc_pages_nodemask+0x4f4/0x900 [ 801.208283][T19783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 801.208302][T19783] ? __alloc_pages_slowpath+0x2520/0x2520 [ 801.208318][T19783] ? copy_process+0x46d1/0x6b00 [ 801.208337][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 801.208355][T19783] ? trace_hardirqs_on+0x67/0x240 [ 801.208369][T19783] ? __kasan_check_read+0x11/0x20 [ 801.208390][T19783] copy_process+0x3f8/0x6b00 [ 801.208406][T19783] ? __kasan_check_read+0x11/0x20 [ 801.208421][T19783] ? __lock_acquire+0x1702/0x4c30 [ 801.208434][T19783] ? __kasan_check_read+0x11/0x20 [ 801.208448][T19783] ? mark_lock+0xc0/0x11e0 [ 801.208462][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 801.208484][T19783] ? __cleanup_sighand+0x60/0x60 [ 801.208498][T19783] ? find_held_lock+0x35/0x130 [ 801.208529][T19783] _do_fork+0x146/0xfa0 [ 801.208546][T19783] ? copy_init_mm+0x20/0x20 [ 801.208566][T19783] ? __kasan_check_read+0x11/0x20 [ 801.208581][T19783] ? _copy_to_user+0x118/0x160 [ 801.208600][T19783] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 801.208614][T19783] ? put_timespec64+0xda/0x140 [ 801.208634][T19783] __x64_sys_clone+0x186/0x250 [ 801.208652][T19783] ? __ia32_sys_vfork+0xc0/0xc0 [ 801.208675][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 801.208693][T19783] ? trace_hardirqs_on+0x67/0x240 [ 801.208714][T19783] do_syscall_64+0xfd/0x6a0 [ 801.208736][T19783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 801.208748][T19783] RIP: 0033:0x457d9a [ 801.208765][T19783] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 801.208773][T19783] RSP: 002b:00007ffeb72167e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 801.208788][T19783] RAX: ffffffffffffffda RBX: 00007ffeb72167e0 RCX: 0000000000457d9a [ 801.208796][T19783] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 801.208805][T19783] RBP: 00007ffeb7216820 R08: 0000000000000001 R09: 00005555561cd940 [ 801.208814][T19783] R10: 00005555561cdc10 R11: 0000000000000246 R12: 0000000000000001 [ 801.208822][T19783] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeb7216870 [ 801.212350][T19783] memory: usage 10856kB, limit 0kB, failcnt 21 [ 801.244915][T19783] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 801.277796][T19783] Memory cgroup stats for /syz3: [ 801.277905][T19783] anon 6803456 [ 801.277905][T19783] file 200704 [ 801.277905][T19783] kernel_stack 131072 [ 801.277905][T19783] slab 4112384 [ 801.277905][T19783] sock 0 [ 801.277905][T19783] shmem 90112 [ 801.277905][T19783] file_mapped 0 [ 801.277905][T19783] file_dirty 135168 [ 801.277905][T19783] file_writeback 0 [ 801.277905][T19783] anon_thp 6291456 [ 801.277905][T19783] inactive_anon 135168 [ 801.277905][T19783] active_anon 6803456 [ 801.277905][T19783] inactive_file 135168 [ 801.277905][T19783] active_file 122880 [ 801.277905][T19783] unevictable 0 [ 801.277905][T19783] slab_reclaimable 1757184 [ 801.277905][T19783] slab_unreclaimable 2355200 [ 801.277905][T19783] pgfault 78474 [ 801.277905][T19783] pgmajfault 0 [ 801.277905][T19783] workingset_refault 0 [ 801.277905][T19783] workingset_activate 0 [ 801.277905][T19783] workingset_nodereclaim 0 [ 801.277905][T19783] pgrefill 36 [ 801.277905][T19783] pgscan 36 [ 801.277905][T19783] pgsteal 33 [ 801.317779][T19783] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=22183,uid=0 [ 801.347902][T19783] Memory cgroup out of memory: Killed process 22183 (syz-executor.3) total-vm:72712kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 801.408025][T30606] syz-executor.2 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 801.421531][T30606] CPU: 0 PID: 30606 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 801.428131][T30606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.428138][T30606] Call Trace: [ 801.428162][T30606] dump_stack+0x172/0x1f0 [ 801.428181][T30606] dump_header+0x10b/0x82d [ 801.428192][T30606] ? oom_kill_process+0x94/0x3f0 [ 801.428209][T30606] oom_kill_process.cold+0x10/0x15 [ 801.428226][T30606] out_of_memory+0x79a/0x12c0 [ 801.441165][T30606] ? lock_downgrade+0x920/0x920 [ 801.441186][T30606] ? oom_killer_disable+0x280/0x280 [ 801.441211][T30606] mem_cgroup_out_of_memory+0x1d8/0x240 [ 801.441225][T30606] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 801.441245][T30606] ? do_raw_spin_unlock+0x57/0x270 [ 801.450804][T30606] ? _raw_spin_unlock+0x2d/0x50 [ 801.450825][T30606] try_charge+0x1080/0x1480 [ 801.450847][T30606] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 801.450862][T30606] ? find_held_lock+0x35/0x130 [ 801.450882][T30606] ? get_mem_cgroup_from_mm+0x139/0x320 [ 801.461898][T30606] ? lock_downgrade+0x920/0x920 [ 801.461914][T30606] ? percpu_ref_tryget_live+0x111/0x290 [ 801.461930][T30606] __memcg_kmem_charge_memcg+0x71/0xf0 [ 801.461943][T30606] ? memcg_kmem_put_cache+0x50/0x50 [ 801.461964][T30606] ? get_mem_cgroup_from_mm+0x156/0x320 [ 801.471657][T30606] __memcg_kmem_charge+0x13a/0x3a0 [ 801.471676][T30606] __alloc_pages_nodemask+0x4f4/0x900 [ 801.471691][T30606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 801.471708][T30606] ? __alloc_pages_slowpath+0x2520/0x2520 [ 801.471724][T30606] ? copy_process+0x46d1/0x6b00 [ 801.471745][T30606] ? lockdep_hardirqs_on+0x418/0x5d0 [ 801.481983][T30606] ? trace_hardirqs_on+0x67/0x240 [ 801.481997][T30606] ? __kasan_check_read+0x11/0x20 [ 801.482016][T30606] copy_process+0x3f8/0x6b00 [ 801.482031][T30606] ? __kasan_check_read+0x11/0x20 [ 801.482055][T30606] ? __lock_acquire+0x1702/0x4c30 [ 801.491579][T30606] ? __kasan_check_read+0x11/0x20 [ 801.491594][T30606] ? mark_lock+0xc0/0x11e0 [ 801.491607][T30606] ? _raw_spin_unlock+0x2d/0x50 [ 801.491627][T30606] ? __cleanup_sighand+0x60/0x60 [ 801.491642][T30606] ? find_held_lock+0x35/0x130 [ 801.491669][T30606] _do_fork+0x146/0xfa0 [ 801.501445][T30606] ? copy_init_mm+0x20/0x20 [ 801.529553][T30606] ? __kasan_check_read+0x11/0x20 [ 801.529568][T30606] ? _copy_to_user+0x118/0x160 [ 801.529586][T30606] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 801.529599][T30606] ? put_timespec64+0xda/0x140 [ 801.529619][T30606] __x64_sys_clone+0x186/0x250 [ 801.529638][T30606] ? __ia32_sys_vfork+0xc0/0xc0 [ 801.545603][T30606] ? lockdep_hardirqs_on+0x418/0x5d0 [ 801.561709][T30606] ? trace_hardirqs_on+0x67/0x240 [ 801.561729][T30606] do_syscall_64+0xfd/0x6a0 [ 801.561751][T30606] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 801.561763][T30606] RIP: 0033:0x457d9a [ 801.561782][T30606] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 801.575890][T30606] RSP: 002b:00007fffb336c120 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 801.588114][T30606] RAX: ffffffffffffffda RBX: 00007fffb336c120 RCX: 0000000000457d9a [ 801.588123][T30606] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 801.588130][T30606] RBP: 00007fffb336c160 R08: 0000000000000001 R09: 000055555577b940 [ 801.588137][T30606] R10: 000055555577bc10 R11: 0000000000000246 R12: 0000000000000001 [ 801.588145][T30606] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fffb336c1b0 [ 801.804609][T30606] memory: usage 3736kB, limit 0kB, failcnt 31 [ 801.813969][T30606] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 801.831125][T30606] Memory cgroup stats for /syz2: [ 801.831232][T30606] anon 151552 [ 801.831232][T30606] file 131072 [ 801.831232][T30606] kernel_stack 0 [ 801.831232][T30606] slab 3735552 [ 801.831232][T30606] sock 0 [ 801.831232][T30606] shmem 0 [ 801.831232][T30606] file_mapped 0 [ 801.831232][T30606] file_dirty 0 [ 801.831232][T30606] file_writeback 0 [ 801.831232][T30606] anon_thp 0 [ 801.831232][T30606] inactive_anon 0 [ 801.831232][T30606] active_anon 155648 [ 801.831232][T30606] inactive_file 135168 [ 801.831232][T30606] active_file 135168 [ 801.831232][T30606] unevictable 0 [ 801.831232][T30606] slab_reclaimable 1351680 [ 801.831232][T30606] slab_unreclaimable 2383872 [ 801.831232][T30606] pgfault 82500 [ 801.831232][T30606] pgmajfault 0 [ 801.831232][T30606] workingset_refault 0 [ 801.831232][T30606] workingset_activate 0 [ 801.831232][T30606] workingset_nodereclaim 0 [ 801.831232][T30606] pgrefill 67 [ 801.831232][T30606] pgscan 35 [ 801.831232][T30606] pgsteal 0 [ 801.831232][T30606] pgactivate 33 [ 801.857852][T30606] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=30606,uid=0 [ 801.894781][T30606] Memory cgroup out of memory: Killed process 30606 (syz-executor.2) total-vm:72444kB, anon-rss:116kB, file-rss:35776kB, shmem-rss:0kB, UID:0 [ 801.928659][ T1051] oom_reaper: reaped process 30606 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 801.937448][T19783] syz-executor.3 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 801.965241][T19783] CPU: 0 PID: 19783 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 801.973366][T19783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.988835][T19783] Call Trace: [ 801.988859][T19783] dump_stack+0x172/0x1f0 [ 801.988877][T19783] dump_header+0x10b/0x82d [ 801.988889][T19783] ? oom_kill_process+0x94/0x3f0 [ 801.988905][T19783] oom_kill_process.cold+0x10/0x15 [ 801.988922][T19783] out_of_memory+0x79a/0x12c0 [ 802.269963][T19783] ? lock_downgrade+0x920/0x920 [ 802.274823][T19783] ? oom_killer_disable+0x280/0x280 [ 802.280037][T19783] mem_cgroup_out_of_memory+0x1d8/0x240 [ 802.285673][T19783] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 802.291313][T19783] ? do_raw_spin_unlock+0x57/0x270 [ 802.296424][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 802.301281][T19783] try_charge+0x1080/0x1480 [ 802.305789][T19783] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 802.311335][T19783] ? find_held_lock+0x35/0x130 [ 802.316103][T19783] ? get_mem_cgroup_from_mm+0x139/0x320 [ 802.321654][T19783] ? lock_downgrade+0x920/0x920 [ 802.326499][T19783] ? percpu_ref_tryget_live+0x111/0x290 [ 802.332066][T19783] __memcg_kmem_charge_memcg+0x71/0xf0 [ 802.338067][T19783] ? memcg_kmem_put_cache+0x50/0x50 [ 802.343282][T19783] ? get_mem_cgroup_from_mm+0x156/0x320 [ 802.348834][T19783] __memcg_kmem_charge+0x13a/0x3a0 [ 802.353948][T19783] __alloc_pages_nodemask+0x4f4/0x900 [ 802.359409][T19783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 802.365675][T19783] ? __alloc_pages_slowpath+0x2520/0x2520 [ 802.371424][T19783] ? copy_process+0x46d1/0x6b00 [ 802.376285][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 802.381592][T19783] ? trace_hardirqs_on+0x67/0x240 [ 802.386631][T19783] ? __kasan_check_read+0x11/0x20 [ 802.391664][T19783] copy_process+0x3f8/0x6b00 [ 802.396257][T19783] ? __kasan_check_read+0x11/0x20 [ 802.401283][T19783] ? __lock_acquire+0x1702/0x4c30 [ 802.406304][T19783] ? __kasan_check_read+0x11/0x20 [ 802.411345][T19783] ? mark_lock+0xc0/0x11e0 [ 802.415781][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 802.420637][T19783] ? __cleanup_sighand+0x60/0x60 [ 802.425577][T19783] ? find_held_lock+0x35/0x130 [ 802.430389][T19783] _do_fork+0x146/0xfa0 [ 802.434547][T19783] ? copy_init_mm+0x20/0x20 [ 802.439059][T19783] ? __kasan_check_read+0x11/0x20 [ 802.444084][T19783] ? _copy_to_user+0x118/0x160 [ 802.448942][T19783] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 802.455287][T19783] ? put_timespec64+0xda/0x140 [ 802.460246][T19783] __x64_sys_clone+0x186/0x250 [ 802.465099][T19783] ? __ia32_sys_vfork+0xc0/0xc0 [ 802.469960][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 802.475269][T19783] ? trace_hardirqs_on+0x67/0x240 [ 802.482051][T19783] do_syscall_64+0xfd/0x6a0 [ 802.486586][T19783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 802.492481][T19783] RIP: 0033:0x457d9a [ 802.496373][T19783] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 802.515982][T19783] RSP: 002b:00007ffeb72167e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 802.525700][T19783] RAX: ffffffffffffffda RBX: 00007ffeb72167e0 RCX: 0000000000457d9a [ 802.533770][T19783] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 802.542007][T19783] RBP: 00007ffeb7216820 R08: 0000000000000001 R09: 00005555561cd940 [ 802.550161][T19783] R10: 00005555561cdc10 R11: 0000000000000246 R12: 0000000000000001 [ 802.558135][T19783] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeb7216870 [ 802.584185][ T4979] IPVS: ftp: loaded support on port[0] = 21 [ 802.598337][ T4972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 802.617322][ T4972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 802.637545][T19783] memory: usage 8468kB, limit 0kB, failcnt 27 [ 802.670097][T19783] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 802.676976][T19783] Memory cgroup stats for /syz3: [ 802.677094][T19783] anon 4595712 [ 802.677094][T19783] file 200704 [ 802.677094][T19783] kernel_stack 65536 [ 802.677094][T19783] slab 3842048 [ 802.677094][T19783] sock 0 [ 802.677094][T19783] shmem 90112 [ 802.677094][T19783] file_mapped 0 [ 802.677094][T19783] file_dirty 135168 [ 802.677094][T19783] file_writeback 0 [ 802.677094][T19783] anon_thp 4194304 [ 802.677094][T19783] inactive_anon 135168 [ 802.677094][T19783] active_anon 4595712 [ 802.677094][T19783] inactive_file 135168 [ 802.677094][T19783] active_file 122880 [ 802.677094][T19783] unevictable 0 [ 802.677094][T19783] slab_reclaimable 1486848 [ 802.677094][T19783] slab_unreclaimable 2355200 [ 802.677094][T19783] pgfault 78474 [ 802.677094][T19783] pgmajfault 0 [ 802.677094][T19783] workingset_refault 0 [ 802.677094][T19783] workingset_activate 0 [ 802.677094][T19783] workingset_nodereclaim 0 [ 802.677094][T19783] pgrefill 36 [ 802.677094][T19783] pgscan 36 [ 802.677094][T19783] pgsteal 33 [ 802.690617][T19783] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=22103,uid=0 [ 802.803854][T19783] Memory cgroup out of memory: Killed process 22103 (syz-executor.3) total-vm:72712kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 802.823685][ T4972] team0: Port device team_slave_0 added [ 802.831548][ T4972] team0: Port device team_slave_1 added [ 802.894395][T19783] syz-executor.3 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 802.914687][T19783] CPU: 0 PID: 19783 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 802.923575][T19783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.933661][T19783] Call Trace: [ 802.936966][T19783] dump_stack+0x172/0x1f0 [ 802.941334][T19783] dump_header+0x10b/0x82d [ 802.945758][T19783] ? oom_kill_process+0x94/0x3f0 [ 802.950702][T19783] oom_kill_process.cold+0x10/0x15 [ 802.955828][T19783] out_of_memory+0x79a/0x12c0 [ 802.960517][T19783] ? lock_downgrade+0x920/0x920 [ 802.965381][T19783] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 802.971202][T19783] ? oom_killer_disable+0x280/0x280 [ 802.976421][T19783] mem_cgroup_out_of_memory+0x1d8/0x240 [ 802.981973][T19783] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 802.987622][T19783] ? do_raw_spin_unlock+0x57/0x270 [ 802.992744][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 802.997605][T19783] try_charge+0x1080/0x1480 [ 803.002124][T19783] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 803.007675][T19783] ? find_held_lock+0x35/0x130 [ 803.012460][T19783] ? get_mem_cgroup_from_mm+0x139/0x320 [ 803.018023][T19783] ? lock_downgrade+0x920/0x920 [ 803.022921][T19783] ? percpu_ref_tryget_live+0x111/0x290 [ 803.028560][T19783] __memcg_kmem_charge_memcg+0x71/0xf0 [ 803.034025][T19783] ? memcg_kmem_put_cache+0x50/0x50 [ 803.039325][T19783] ? get_mem_cgroup_from_mm+0x156/0x320 [ 803.044871][T19783] __memcg_kmem_charge+0x13a/0x3a0 [ 803.049986][T19783] __alloc_pages_nodemask+0x4f4/0x900 [ 803.055360][T19783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 803.061618][T19783] ? __alloc_pages_slowpath+0x2520/0x2520 [ 803.067339][T19783] ? copy_process+0x46d1/0x6b00 [ 803.072202][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 803.077494][T19783] ? trace_hardirqs_on+0x67/0x240 [ 803.082713][T19783] ? __kasan_check_read+0x11/0x20 [ 803.087743][T19783] copy_process+0x3f8/0x6b00 [ 803.092340][T19783] ? __kasan_check_read+0x11/0x20 [ 803.097389][T19783] ? __lock_acquire+0x1702/0x4c30 [ 803.102416][T19783] ? __kasan_check_read+0x11/0x20 [ 803.107436][T19783] ? mark_lock+0xc0/0x11e0 [ 803.111852][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 803.116712][T19783] ? __cleanup_sighand+0x60/0x60 [ 803.121648][T19783] ? find_held_lock+0x35/0x130 [ 803.126426][T19783] _do_fork+0x146/0xfa0 [ 803.130607][T19783] ? copy_init_mm+0x20/0x20 [ 803.135122][T19783] ? __kasan_check_read+0x11/0x20 [ 803.140152][T19783] ? _copy_to_user+0x118/0x160 [ 803.144942][T19783] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 803.151190][T19783] ? put_timespec64+0xda/0x140 [ 803.155959][T19783] __x64_sys_clone+0x186/0x250 [ 803.160727][T19783] ? __ia32_sys_vfork+0xc0/0xc0 [ 803.165589][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 803.170879][T19783] ? trace_hardirqs_on+0x67/0x240 [ 803.175912][T19783] do_syscall_64+0xfd/0x6a0 [ 803.180438][T19783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 803.186326][T19783] RIP: 0033:0x457d9a [ 803.190222][T19783] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 803.209996][T19783] RSP: 002b:00007ffeb72167e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 803.218587][T19783] RAX: ffffffffffffffda RBX: 00007ffeb72167e0 RCX: 0000000000457d9a [ 803.226575][T19783] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 803.234555][T19783] RBP: 00007ffeb7216820 R08: 0000000000000001 R09: 00005555561cd940 [ 803.242516][T19783] R10: 00005555561cdc10 R11: 0000000000000246 R12: 0000000000000001 [ 803.250477][T19783] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeb7216870 [ 803.262513][T19783] memory: usage 6128kB, limit 0kB, failcnt 33 [ 803.268861][T19783] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 803.275707][T19783] Memory cgroup stats for /syz3: [ 803.275840][T19783] anon 2363392 [ 803.275840][T19783] file 200704 [ 803.275840][T19783] kernel_stack 65536 [ 803.275840][T19783] slab 3842048 [ 803.275840][T19783] sock 0 [ 803.275840][T19783] shmem 90112 [ 803.275840][T19783] file_mapped 0 [ 803.275840][T19783] file_dirty 135168 [ 803.275840][T19783] file_writeback 0 [ 803.275840][T19783] anon_thp 2097152 [ 803.275840][T19783] inactive_anon 135168 [ 803.275840][T19783] active_anon 2363392 [ 803.275840][T19783] inactive_file 135168 [ 803.275840][T19783] active_file 122880 [ 803.275840][T19783] unevictable 0 [ 803.275840][T19783] slab_reclaimable 1486848 [ 803.275840][T19783] slab_unreclaimable 2355200 [ 803.275840][T19783] pgfault 78474 [ 803.275840][T19783] pgmajfault 0 [ 803.275840][T19783] workingset_refault 0 [ 803.275840][T19783] workingset_activate 0 [ 803.275840][T19783] workingset_nodereclaim 0 [ 803.275840][T19783] pgrefill 36 [ 803.275840][T19783] pgscan 36 [ 803.275840][T19783] pgsteal 33 [ 803.370455][T19783] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=22080,uid=0 [ 803.386048][T19783] Memory cgroup out of memory: Killed process 22080 (syz-executor.3) total-vm:72712kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 803.400878][T19783] syz-executor.3 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 803.418339][T19783] CPU: 0 PID: 19783 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 803.427510][T19783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.443664][T19783] Call Trace: [ 803.443693][T19783] dump_stack+0x172/0x1f0 [ 803.443711][T19783] dump_header+0x10b/0x82d [ 803.443722][T19783] ? oom_kill_process+0x94/0x3f0 [ 803.443742][T19783] oom_kill_process.cold+0x10/0x15 [ 803.465792][T19783] out_of_memory+0x79a/0x12c0 [ 803.470479][T19783] ? lock_downgrade+0x920/0x920 [ 803.475359][T19783] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 803.481258][T19783] ? oom_killer_disable+0x280/0x280 [ 803.486563][T19783] mem_cgroup_out_of_memory+0x1d8/0x240 [ 803.492220][T19783] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 803.498467][T19783] ? do_raw_spin_unlock+0x57/0x270 [ 803.504049][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 803.508906][T19783] try_charge+0x1080/0x1480 [ 803.513432][T19783] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 803.519949][T19783] ? find_held_lock+0x35/0x130 [ 803.524735][T19783] ? get_mem_cgroup_from_mm+0x139/0x320 [ 803.530400][T19783] ? lock_downgrade+0x920/0x920 [ 803.535374][T19783] ? percpu_ref_tryget_live+0x111/0x290 [ 803.540931][T19783] __memcg_kmem_charge_memcg+0x71/0xf0 [ 803.546397][T19783] ? memcg_kmem_put_cache+0x50/0x50 [ 803.551890][T19783] ? get_mem_cgroup_from_mm+0x156/0x320 [ 803.557837][T19783] __memcg_kmem_charge+0x13a/0x3a0 [ 803.564456][T19783] __alloc_pages_nodemask+0x4f4/0x900 [ 803.569848][T19783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 803.576101][T19783] ? __alloc_pages_slowpath+0x2520/0x2520 [ 803.583428][T19783] ? copy_process+0x46d1/0x6b00 [ 803.588287][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 803.594629][T19783] ? trace_hardirqs_on+0x67/0x240 [ 803.599665][T19783] ? __kasan_check_read+0x11/0x20 [ 803.604703][T19783] copy_process+0x3f8/0x6b00 [ 803.609797][T19783] ? __kasan_check_read+0x11/0x20 [ 803.614847][T19783] ? __lock_acquire+0x1702/0x4c30 [ 803.619881][T19783] ? __kasan_check_read+0x11/0x20 [ 803.624926][T19783] ? mark_lock+0xc0/0x11e0 [ 803.629349][T19783] ? _raw_spin_unlock+0x2d/0x50 [ 803.634299][T19783] ? __cleanup_sighand+0x60/0x60 [ 803.639261][T19783] ? find_held_lock+0x35/0x130 [ 803.644142][T19783] _do_fork+0x146/0xfa0 [ 803.648461][T19783] ? copy_init_mm+0x20/0x20 [ 803.652975][T19783] ? __kasan_check_read+0x11/0x20 [ 803.657997][T19783] ? _copy_to_user+0x118/0x160 [ 803.662769][T19783] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 803.669011][T19783] ? put_timespec64+0xda/0x140 [ 803.673785][T19783] __x64_sys_clone+0x186/0x250 [ 803.678569][T19783] ? __ia32_sys_vfork+0xc0/0xc0 [ 803.683441][T19783] ? lockdep_hardirqs_on+0x418/0x5d0 [ 803.688748][T19783] ? trace_hardirqs_on+0x67/0x240 [ 803.694389][T19783] do_syscall_64+0xfd/0x6a0 [ 803.698962][T19783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 803.704873][T19783] RIP: 0033:0x457d9a [ 803.708769][T19783] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 803.728397][T19783] RSP: 002b:00007ffeb72167e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 803.736836][T19783] RAX: ffffffffffffffda RBX: 00007ffeb72167e0 RCX: 0000000000457d9a [ 803.744929][T19783] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 803.752905][T19783] RBP: 00007ffeb7216820 R08: 0000000000000001 R09: 00005555561cd940 [ 803.760900][T19783] R10: 00005555561cdc10 R11: 0000000000000246 R12: 0000000000000001 [ 803.768892][T19783] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeb7216870 [ 803.778028][T19783] memory: usage 3788kB, limit 0kB, failcnt 39 [ 803.784392][T19783] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 803.791444][T19783] Memory cgroup stats for /syz3: [ 803.791563][T19783] anon 131072 [ 803.791563][T19783] file 200704 [ 803.791563][T19783] kernel_stack 0 [ 803.791563][T19783] slab 3842048 [ 803.791563][T19783] sock 0 [ 803.791563][T19783] shmem 90112 [ 803.791563][T19783] file_mapped 0 [ 803.791563][T19783] file_dirty 135168 [ 803.791563][T19783] file_writeback 0 [ 803.791563][T19783] anon_thp 0 [ 803.791563][T19783] inactive_anon 135168 [ 803.791563][T19783] active_anon 131072 [ 803.791563][T19783] inactive_file 135168 [ 803.791563][T19783] active_file 122880 [ 803.791563][T19783] unevictable 0 [ 803.791563][T19783] slab_reclaimable 1486848 [ 803.791563][T19783] slab_unreclaimable 2355200 [ 803.791563][T19783] pgfault 78474 [ 803.791563][T19783] pgmajfault 0 [ 803.791563][T19783] workingset_refault 0 [ 803.791563][T19783] workingset_activate 0 [ 803.791563][T19783] workingset_nodereclaim 0 [ 803.791563][T19783] pgrefill 36 [ 803.791563][T19783] pgscan 36 [ 803.791563][T19783] pgsteal 33 [ 803.791563][T19783] pgactivate 0 13:27:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0xffffffffffffffff, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, 0x0, 0x0) 13:27:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000140)=""/1}, 0x18) [ 803.797417][T19783] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=19783,uid=0 [ 803.914459][T19783] Memory cgroup out of memory: Killed process 19783 (syz-executor.3) total-vm:72444kB, anon-rss:112kB, file-rss:35776kB, shmem-rss:0kB, UID:0 [ 803.930220][ T1051] oom_reaper: reaped process 19783 (syz-executor.3), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 804.070187][ T4972] device hsr_slave_0 entered promiscuous mode [ 804.098432][ T4972] device hsr_slave_1 entered promiscuous mode [ 804.137898][ T4972] debugfs: File 'hsr0' already present! 13:27:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 804.335453][ T4979] chnl_net:caif_netlink_parms(): no params data found [ 804.412839][ T4979] bridge0: port 1(bridge_slave_0) entered blocking state [ 804.420109][ T4979] bridge0: port 1(bridge_slave_0) entered disabled state [ 804.428841][ T4979] device bridge_slave_0 entered promiscuous mode [ 804.450783][ T4979] bridge0: port 2(bridge_slave_1) entered blocking state [ 804.459350][ T4979] bridge0: port 2(bridge_slave_1) entered disabled state [ 804.467592][ T4979] device bridge_slave_1 entered promiscuous mode [ 804.505071][ T4979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 804.520085][ T4979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 804.546908][ T4979] team0: Port device team_slave_0 added [ 804.554983][ T4979] team0: Port device team_slave_1 added [ 804.575049][ T4972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 804.631292][ T4979] device hsr_slave_0 entered promiscuous mode [ 804.678110][ T4979] device hsr_slave_1 entered promiscuous mode [ 804.757915][ T4979] debugfs: File 'hsr0' already present! [ 805.055607][ T4972] 8021q: adding VLAN 0 to HW filter on device team0 [ 805.067444][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 805.075740][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 805.261603][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 805.272963][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 805.281571][ T9001] bridge0: port 1(bridge_slave_0) entered blocking state [ 805.288735][ T9001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 805.296470][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 805.306145][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 805.314833][ T9001] bridge0: port 2(bridge_slave_1) entered blocking state [ 805.321959][ T9001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 805.329615][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 805.338765][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 805.364786][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 805.376204][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 805.384847][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 805.554579][ T4979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 805.561604][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 805.572091][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 805.581615][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 805.590643][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 805.599466][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 805.614728][ T4972] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 805.626260][ T4972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 805.780630][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 805.789721][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 805.804165][ T4979] 8021q: adding VLAN 0 to HW filter on device team0 [ 805.823725][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 805.832065][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 805.995668][ T4972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 806.008423][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 806.017372][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 806.036606][ T9001] bridge0: port 1(bridge_slave_0) entered blocking state [ 806.043791][ T9001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 806.052510][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 806.061335][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 806.070204][ T9001] bridge0: port 2(bridge_slave_1) entered blocking state [ 806.077255][ T9001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 806.239426][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 806.247464][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 806.257174][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 806.266518][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 806.276822][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 806.285313][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 806.293785][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 806.303467][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 806.494111][ T4992] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 806.505376][ T4992] CPU: 0 PID: 4992 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 806.514067][ T4992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 806.524398][ T4992] Call Trace: [ 806.527701][ T4992] dump_stack+0x172/0x1f0 [ 806.532063][ T4992] dump_header+0x10b/0x82d [ 806.536489][ T4992] oom_kill_process.cold+0x10/0x15 [ 806.541617][ T4992] out_of_memory+0x79a/0x12c0 [ 806.546312][ T4992] ? __sched_text_start+0x8/0x8 [ 806.551206][ T4992] ? oom_killer_disable+0x280/0x280 [ 806.556451][ T4992] mem_cgroup_out_of_memory+0x1d8/0x240 [ 806.562066][ T4992] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 806.567766][ T4992] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 806.573614][ T4992] ? cgroup_file_notify+0x140/0x1b0 [ 806.579041][ T4992] memory_max_write+0x262/0x3a0 [ 806.583939][ T4992] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 806.591635][ T4992] ? lock_acquire+0x190/0x410 [ 806.596332][ T4992] ? kernfs_fop_write+0x227/0x480 [ 806.601390][ T4992] cgroup_file_write+0x241/0x790 [ 806.606347][ T4992] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 806.613157][ T4992] ? cgroup_migrate_add_task+0x890/0x890 [ 806.618909][ T4992] ? cgroup_migrate_add_task+0x890/0x890 [ 806.624587][ T4992] kernfs_fop_write+0x2b8/0x480 [ 806.629583][ T4992] __vfs_write+0x8a/0x110 [ 806.633916][ T4992] ? kernfs_fop_open+0xd80/0xd80 [ 806.638863][ T4992] vfs_write+0x268/0x5d0 [ 806.643201][ T4992] ksys_write+0x14f/0x290 [ 806.647546][ T4992] ? __ia32_sys_read+0xb0/0xb0 [ 806.652492][ T4992] ? do_syscall_64+0x26/0x6a0 [ 806.657172][ T4992] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 806.663295][ T4992] ? do_syscall_64+0x26/0x6a0 [ 806.668008][ T4992] __x64_sys_write+0x73/0xb0 [ 806.672626][ T4992] do_syscall_64+0xfd/0x6a0 [ 806.677139][ T4992] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 806.683047][ T4992] RIP: 0033:0x4597c9 [ 806.686943][ T4992] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 806.706743][ T4992] RSP: 002b:00007f65a0a4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 806.715172][ T4992] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 806.723155][ T4992] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 806.731125][ T4992] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 806.739091][ T4992] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f65a0a4b6d4 [ 806.747066][ T4992] R13: 00000000004c96dc R14: 00000000004e0a60 R15: 00000000ffffffff [ 806.763874][ T4992] memory: usage 6228kB, limit 0kB, failcnt 11 [ 806.771286][ T4992] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 806.782283][ T4992] Memory cgroup stats for /syz1: [ 806.783940][ T4992] anon 2236416 [ 806.783940][ T4992] file 200704 [ 806.783940][ T4992] kernel_stack 65536 [ 806.783940][ T4992] slab 4182016 [ 806.783940][ T4992] sock 0 [ 806.783940][ T4992] shmem 36864 [ 806.783940][ T4992] file_mapped 135168 [ 806.783940][ T4992] file_dirty 0 [ 806.783940][ T4992] file_writeback 0 [ 806.783940][ T4992] anon_thp 2097152 [ 806.783940][ T4992] inactive_anon 0 [ 806.783940][ T4992] active_anon 2162688 [ 806.783940][ T4992] inactive_file 135168 [ 806.783940][ T4992] active_file 0 [ 806.783940][ T4992] unevictable 0 [ 806.783940][ T4992] slab_reclaimable 1486848 [ 806.783940][ T4992] slab_unreclaimable 2695168 [ 806.783940][ T4992] pgfault 72864 [ 806.783940][ T4992] pgmajfault 0 [ 806.783940][ T4992] workingset_refault 0 [ 806.783940][ T4992] workingset_activate 0 [ 806.783940][ T4992] workingset_nodereclaim 0 [ 806.783940][ T4992] pgrefill 67 [ 806.783940][ T4992] pgscan 67 [ 806.783940][ T4992] pgsteal 35 [ 806.783940][ T4992] pgactivate 0 [ 806.789580][ T4992] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=4991,uid=0 [ 806.900822][ T4992] Memory cgroup out of memory: Killed process 4991 (syz-executor.1) total-vm:72580kB, anon-rss:2140kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 806.938488][ T1051] oom_reaper: reaped process 4991 (syz-executor.1), now anon-rss:0kB, file-rss:34868kB, shmem-rss:0kB [ 806.951253][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 806.966818][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 806.981636][ T4979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 807.003828][ T4979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 807.028945][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 807.040752][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:27:22 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000140)=""/1}, 0x18) 13:27:22 executing program 4: io_setup(0x8, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 13:27:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='\x01\ad\x98', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000540)="79b594b68d2a8005a06aed076030", 0x0, 0x7ff}, 0x28) 13:27:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000002040)={{0x0, 0x1000, 0x0, 0x906}, 'syz0\x00'}) syz_genetlink_get_family_id$SEG6(0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in=@initdev, @in6=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) [ 807.334287][ T4979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 807.363492][ T4972] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 807.408754][ T4972] CPU: 1 PID: 4972 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 807.417504][ T4972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.428096][ T4972] Call Trace: [ 807.431927][ T4972] dump_stack+0x172/0x1f0 [ 807.436273][ T4972] dump_header+0x10b/0x82d [ 807.440697][ T4972] ? oom_kill_process+0x94/0x3f0 [ 807.445645][ T4972] oom_kill_process.cold+0x10/0x15 [ 807.450775][ T4972] out_of_memory+0x79a/0x12c0 [ 807.455463][ T4972] ? lock_downgrade+0x920/0x920 [ 807.460331][ T4972] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 807.466153][ T4972] ? oom_killer_disable+0x280/0x280 [ 807.471375][ T4972] mem_cgroup_out_of_memory+0x1d8/0x240 [ 807.476933][ T4972] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 807.482583][ T4972] ? do_raw_spin_unlock+0x57/0x270 [ 807.487701][ T4972] ? _raw_spin_unlock+0x2d/0x50 [ 807.492596][ T4972] try_charge+0x1080/0x1480 [ 807.497126][ T4972] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 807.502686][ T4972] ? percpu_ref_tryget_live+0x111/0x290 [ 807.508244][ T4972] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 807.514499][ T4972] ? __kasan_check_read+0x11/0x20 [ 807.519553][ T4972] ? get_mem_cgroup_from_mm+0x156/0x320 [ 807.525113][ T4972] mem_cgroup_try_charge+0x136/0x590 [ 807.530585][ T4972] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 807.536227][ T4972] wp_page_copy+0x421/0x15b0 [ 807.540821][ T4972] ? find_held_lock+0x35/0x130 [ 807.545597][ T4972] ? pmd_pfn+0x1d0/0x1d0 [ 807.549847][ T4972] ? lock_downgrade+0x920/0x920 [ 807.554704][ T4972] ? swp_swapcount+0x540/0x540 [ 807.559478][ T4972] ? __kasan_check_read+0x11/0x20 [ 807.564510][ T4972] ? do_raw_spin_unlock+0x57/0x270 [ 807.569640][ T4972] do_wp_page+0x5e3/0x1690 [ 807.574073][ T4972] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 807.579466][ T4972] __handle_mm_fault+0x22f7/0x3f20 [ 807.584680][ T4972] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 807.590253][ T4972] ? __kasan_check_read+0x11/0x20 [ 807.595322][ T4972] handle_mm_fault+0x1b5/0x6b0 [ 807.600160][ T4972] __do_page_fault+0x536/0xdd0 [ 807.604947][ T4972] do_page_fault+0x71/0x5e1 [ 807.610974][ T4972] ? page_fault+0x8/0x30 [ 807.615235][ T4972] page_fault+0x1e/0x30 [ 807.619396][ T4972] RIP: 0033:0x4308a6 [ 807.623299][ T4972] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 46 64 00 85 c0 0f 84 [ 807.643366][ T4972] RSP: 002b:00007ffe58805120 EFLAGS: 00010206 [ 807.649454][ T4972] RAX: 0000000000019691 RBX: 0000000000714640 RCX: 0000000000008041 [ 807.657438][ T4972] RDX: 00005555564ec930 RSI: 00005555564f4970 RDI: 0000000000000003 [ 807.665428][ T4972] RBP: 0000000000008041 R08: 0000000000000001 R09: 00005555564eb940 [ 807.673498][ T4972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 807.681480][ T4972] R13: 0000000000714698 R14: 0000000000000000 R15: 0000000000002710 13:27:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x29, 0x301, 0x0, 0x0, {0x10003, 0x40000}}, 0x14}}, 0x0) 13:27:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 807.961962][ T4972] memory: usage 3892kB, limit 0kB, failcnt 19 [ 807.968939][ T4972] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 807.975976][ T4972] Memory cgroup stats for /syz1: [ 807.976093][ T4972] anon 0 [ 807.976093][ T4972] file 200704 [ 807.976093][ T4972] kernel_stack 0 [ 807.976093][ T4972] slab 4182016 [ 807.976093][ T4972] sock 0 [ 807.976093][ T4972] shmem 36864 [ 807.976093][ T4972] file_mapped 135168 [ 807.976093][ T4972] file_dirty 0 [ 807.976093][ T4972] file_writeback 0 [ 807.976093][ T4972] anon_thp 0 [ 807.976093][ T4972] inactive_anon 0 [ 807.976093][ T4972] active_anon 0 [ 807.976093][ T4972] inactive_file 135168 [ 807.976093][ T4972] active_file 0 [ 807.976093][ T4972] unevictable 0 [ 807.976093][ T4972] slab_reclaimable 1486848 [ 807.976093][ T4972] slab_unreclaimable 2695168 [ 807.976093][ T4972] pgfault 72864 [ 807.976093][ T4972] pgmajfault 0 [ 807.976093][ T4972] workingset_refault 0 [ 807.976093][ T4972] workingset_activate 0 [ 807.976093][ T4972] workingset_nodereclaim 0 [ 807.976093][ T4972] pgrefill 67 [ 807.976093][ T4972] pgscan 67 [ 807.976093][ T4972] pgsteal 35 [ 807.976093][ T4972] pgactivate 0 [ 808.130211][ T4972] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=4972,uid=0 [ 808.146241][ T4972] Memory cgroup out of memory: Killed process 4972 (syz-executor.1) total-vm:72448kB, anon-rss:72kB, file-rss:34828kB, shmem-rss:0kB, UID:0 [ 808.183388][ T5010] loop4: p1 < > p4 [ 808.187328][ T5010] loop4: partition table partially beyond EOD, truncated [ 808.197232][ T5010] loop4: p1 size 2 extends beyond EOD, [ 808.197259][ T5010] truncated [ 808.216513][ T5010] loop4: p4 start 1854537728 is beyond EOD, truncated [ 808.652626][ T9599] device hsr_slave_0 left promiscuous mode [ 808.708077][ T9599] device hsr_slave_1 left promiscuous mode [ 808.798152][ T9599] device bridge_slave_1 left promiscuous mode [ 808.804436][ T9599] bridge0: port 2(bridge_slave_1) entered disabled state [ 808.858914][ T9599] device bridge_slave_0 left promiscuous mode [ 808.865069][ T9599] bridge0: port 1(bridge_slave_0) entered disabled state [ 808.978537][ T9599] device hsr_slave_0 left promiscuous mode [ 809.018062][ T9599] device hsr_slave_1 left promiscuous mode [ 809.098262][ T9599] device bridge_slave_1 left promiscuous mode [ 809.104504][ T9599] bridge0: port 2(bridge_slave_1) entered disabled state [ 809.158974][ T9599] device bridge_slave_0 left promiscuous mode [ 809.165190][ T9599] bridge0: port 1(bridge_slave_0) entered disabled state [ 813.048519][ T9599] team0 (unregistering): Port device team_slave_1 removed [ 813.061064][ T9599] team0 (unregistering): Port device team_slave_0 removed [ 813.072652][ T9599] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 813.117186][ T9599] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 813.207885][ T9599] bond0 (unregistering): Released all slaves [ 813.326100][ T9599] team0 (unregistering): Port device team_slave_1 removed [ 813.340485][ T9599] team0 (unregistering): Port device team_slave_0 removed [ 813.353850][ T9599] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 813.392853][ T9599] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 813.471542][ T9599] bond0 (unregistering): Released all slaves [ 813.586624][ T5116] IPVS: ftp: loaded support on port[0] = 21 [ 813.610186][ T5118] IPVS: ftp: loaded support on port[0] = 21 13:27:28 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) tee(r1, r0, 0x100000001, 0x0) 13:27:28 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 13:27:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:27:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="c0dca5057e0bcfec7be070") dup3(r1, r0, 0x0) 13:27:28 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x40000) r0 = syz_open_dev$audion(0x0, 0x0, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) [ 813.980667][ T5126] loop4: p1 < > p4 [ 814.072875][ T5126] loop4: partition table partially beyond EOD, truncated [ 814.160573][ T5126] loop4: p1 size 2 extends beyond EOD, [ 814.160584][ T5126] truncated [ 814.228469][ T5126] loop4: p4 start 1854537728 is beyond EOD, truncated [ 814.244363][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 814.345443][ T5118] chnl_net:caif_netlink_parms(): no params data found [ 814.498979][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 814.506101][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 814.524491][ T5116] device bridge_slave_0 entered promiscuous mode [ 814.540569][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 814.557398][ T5118] bridge0: port 1(bridge_slave_0) entered disabled state [ 814.567037][ T5118] device bridge_slave_0 entered promiscuous mode [ 814.575464][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 814.583556][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 814.624220][ T5116] device bridge_slave_1 entered promiscuous mode [ 814.644865][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 814.660309][ T5118] bridge0: port 2(bridge_slave_1) entered disabled state [ 814.670053][ T5118] device bridge_slave_1 entered promiscuous mode [ 814.702325][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 814.730858][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 814.750659][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 814.763916][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 814.789973][ T5116] team0: Port device team_slave_0 added [ 814.811808][ T5116] team0: Port device team_slave_1 added [ 814.843147][ T5118] team0: Port device team_slave_0 added [ 814.890011][ T5116] device hsr_slave_0 entered promiscuous mode [ 814.948227][ T5116] device hsr_slave_1 entered promiscuous mode [ 815.006584][ T5116] debugfs: File 'hsr0' already present! [ 815.014210][ T5118] team0: Port device team_slave_1 added [ 815.093298][ T5118] device hsr_slave_0 entered promiscuous mode [ 815.138186][ T5118] device hsr_slave_1 entered promiscuous mode [ 815.177850][ T5118] debugfs: File 'hsr0' already present! [ 815.306199][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 815.370303][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 815.394155][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 815.411471][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 815.433772][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 815.471758][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 815.484917][T19785] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 815.495037][T19785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 815.503960][T19785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 815.512642][T19785] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.519747][T19785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 815.570763][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 815.580351][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 815.598929][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 815.607401][ T8997] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.615044][ T8997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 815.648195][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 815.656119][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 815.664714][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 815.673338][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 815.685939][ T5118] 8021q: adding VLAN 0 to HW filter on device team0 [ 815.702200][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 815.710842][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 815.721611][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 815.730718][ T8997] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.737834][ T8997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 815.745699][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 815.754463][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 815.769015][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 815.778378][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 815.786869][T11236] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.794031][T11236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 815.796509][ T5150] IPVS: ftp: loaded support on port[0] = 21 [ 815.802422][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 815.816612][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 815.827136][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 815.849368][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 815.859777][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 815.895850][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 815.915759][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 815.925058][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 815.955107][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 816.002857][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 816.018998][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 816.027663][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 816.039079][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 816.052777][ T5118] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 816.065497][ T5118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 816.078235][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 816.086839][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 816.218752][ T5118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 816.255110][ T5150] chnl_net:caif_netlink_parms(): no params data found [ 816.432819][ T5150] bridge0: port 1(bridge_slave_0) entered blocking state [ 816.457884][ T5150] bridge0: port 1(bridge_slave_0) entered disabled state [ 816.487180][ T5150] device bridge_slave_0 entered promiscuous mode [ 816.497133][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 816.514644][ T5150] bridge0: port 2(bridge_slave_1) entered disabled state [ 816.525331][ T5150] device bridge_slave_1 entered promiscuous mode [ 816.585226][ T5150] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 816.607598][ T5150] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 816.652673][ T5150] team0: Port device team_slave_0 added [ 816.661850][ T5150] team0: Port device team_slave_1 added 13:27:31 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000e80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:27:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:27:31 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x40000) r0 = syz_open_dev$audion(0x0, 0x0, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) 13:27:31 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x40000) r0 = syz_open_dev$audion(0x0, 0x0, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) [ 816.732667][ T5150] device hsr_slave_0 entered promiscuous mode [ 816.816504][ T5150] device hsr_slave_1 entered promiscuous mode [ 816.871753][ T5150] debugfs: File 'hsr0' already present! [ 816.991728][ T5176] loop4: p1 < > p4 [ 817.002742][ T5176] loop4: partition table partially beyond EOD, truncated 13:27:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000e80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 817.060527][ T5176] loop4: p1 size 2 extends beyond EOD, truncated 13:27:32 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x40000) r0 = syz_open_dev$audion(0x0, 0x0, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) [ 817.132714][ T5176] loop4: p4 start 1854537728 is beyond EOD, truncated [ 817.270265][ T5150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 817.331610][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 817.346355][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:27:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:27:32 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x40000) r0 = syz_open_dev$audion(0x0, 0x0, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) [ 817.406154][ T5150] 8021q: adding VLAN 0 to HW filter on device team0 13:27:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000e80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 817.455912][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 817.490271][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 817.540633][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 817.547799][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 817.769204][ T5200] loop4: p1 < > p4 [ 817.779480][ T5200] loop4: partition table partially beyond EOD, truncated [ 817.826520][ T5200] loop4: p1 size 2 extends beyond EOD, truncated [ 817.869036][ T5200] loop4: p4 start 1854537728 is beyond EOD, truncated [ 818.419223][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 818.428285][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 818.439256][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 818.450297][ T5149] bridge0: port 2(bridge_slave_1) entered blocking state [ 818.457387][ T5149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 818.465932][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 818.475241][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 818.485218][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 818.494159][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 818.522541][ T5150] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 818.533146][ T5150] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 818.552869][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 818.564180][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 818.574721][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 818.584483][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 818.593584][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 818.603017][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 818.611848][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 818.704625][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 818.734074][ T5150] 8021q: adding VLAN 0 to HW filter on device batadv0 13:27:34 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:34 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x40000) r0 = syz_open_dev$audion(0x0, 0x0, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) 13:27:34 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:34 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x40000) r0 = syz_open_dev$audion(0x0, 0x0, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) 13:27:34 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000e80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:27:34 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:34 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:34 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:34 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:34 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x40000) r0 = syz_open_dev$audion(0x0, 0x0, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) 13:27:34 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:35 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:35 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000180)=0x80000000, 0x4) 13:27:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0xffffffffffffffff) 13:27:35 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:35 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x40000) r0 = syz_open_dev$audion(0x0, 0x0, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) 13:27:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0xffffffffffffffff) 13:27:35 executing program 5: syz_emit_ethernet(0xe, &(0x7f00000f8000)={@random="cd390b081bf2", @dev, [], {@generic={0x88a2}}}, 0x0) 13:27:35 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:35 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:35 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:27:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xdbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xf3W\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') setgroups(0x0, 0x0) pread64(r0, 0x0, 0x1f2, 0x23d9) 13:27:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0xffffffffffffffff) 13:27:36 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x40000) r0 = syz_open_dev$audion(0x0, 0x0, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) 13:27:36 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'trusted.', '\x00'}) 13:27:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 13:27:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0xffffffffffffffff) 13:27:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') lseek(r0, 0x26, 0x0) 13:27:36 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001700)) 13:27:36 executing program 2: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) 13:27:36 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001700)) 13:27:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') lseek(r0, 0x26, 0x0) 13:27:36 executing program 3: setuid(0xee01) setfsuid(0x0) 13:27:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) [ 821.607472][ T5622] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 821.660173][ T5622] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 13:27:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') lseek(r0, 0x26, 0x0) 13:27:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="800000403804000519000300e60100006c00000040000000010000000100000000406b000040000080000000000000006d5ebe5a0000ffff53ef08fe3991e250bc018f000400000000000045a242ebef32b500031b75f10ba2bbbfee00000000000000000410", 0x66, 0x400}], 0x0, 0x0) 13:27:37 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001700)) 13:27:37 executing program 3: symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 822.043187][ T5656] EXT4-fs (loop5): filesystem is read-only [ 822.094378][ T5656] EXT4-fs (loop5): unsupported inode size: 48034 13:27:37 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001700)) 13:27:37 executing program 4: socketpair(0x0, 0x0, 0x0, 0xfffffffffffffffe) 13:27:37 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="800000403804000519000300e60100006c00000040000000010000000100000000406b000040000080000000000000006d5ebe5a0000ffff53ef08fe3991e250bc018f000400000000000045a242ebef32b500031b75f10ba2bbbfee00000000000000000410", 0x66, 0x400}], 0x0, 0x0) [ 822.355502][ T5660] input: syz0 as /devices/virtual/input/input16 [ 822.430725][ T5672] EXT4-fs (loop5): filesystem is read-only [ 822.458951][ T5672] EXT4-fs (loop5): unsupported inode size: 48034 [ 822.568365][T27706] device hsr_slave_0 left promiscuous mode [ 822.621017][T27706] device hsr_slave_1 left promiscuous mode [ 822.688570][T27706] device bridge_slave_1 left promiscuous mode [ 822.694825][T27706] bridge0: port 2(bridge_slave_1) entered disabled state [ 822.752044][T27706] device bridge_slave_0 left promiscuous mode [ 822.764657][T27706] bridge0: port 1(bridge_slave_0) entered disabled state [ 822.786980][ T5681] input: syz0 as /devices/virtual/input/input17 [ 825.111729][T27706] team0 (unregistering): Port device team_slave_1 removed [ 825.128554][T27706] team0 (unregistering): Port device team_slave_0 removed [ 825.146382][T27706] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 825.186808][T27706] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 825.286737][T27706] bond0 (unregistering): Released all slaves [ 825.404251][ T5636] bond0: (slave bond_slave_1): Releasing backup interface [ 825.513162][ T5645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 825.522774][ T5676] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 825.532690][ T5648] bond0: (slave bond_slave_1): Releasing backup interface 13:27:40 executing program 2: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) 13:27:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') lseek(r0, 0x26, 0x0) 13:27:40 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x40000, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:27:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x2, 0x8}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) 13:27:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="800000403804000519000300e60100006c00000040000000010000000100000000406b000040000080000000000000006d5ebe5a0000ffff53ef08fe3991e250bc018f000400000000000045a242ebef32b500031b75f10ba2bbbfee00000000000000000410", 0x66, 0x400}], 0x0, 0x0) 13:27:40 executing program 3: symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 13:27:40 executing program 4: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) 13:27:40 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 825.747509][ T5691] EXT4-fs (loop5): filesystem is read-only [ 825.770826][ T5691] EXT4-fs (loop5): unsupported inode size: 48034 13:27:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x2, 0x8}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) [ 825.933064][ T5693] input: syz0 as /devices/virtual/input/input18 13:27:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="800000403804000519000300e60100006c00000040000000010000000100000000406b000040000080000000000000006d5ebe5a0000ffff53ef08fe3991e250bc018f000400000000000045a242ebef32b500031b75f10ba2bbbfee00000000000000000410", 0x66, 0x400}], 0x0, 0x0) [ 826.101596][ T5713] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 13:27:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x2, 0x8}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) [ 826.294743][ T5718] EXT4-fs (loop5): filesystem is read-only 13:27:41 executing program 3: symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 826.358417][ T5718] EXT4-fs (loop5): unsupported inode size: 48034 [ 826.423209][ T5701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 826.486543][ T5708] bond0: (slave bond_slave_1): Releasing backup interface 13:27:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x2, 0x8}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) 13:27:41 executing program 2: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) 13:27:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x2, 0x8}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) 13:27:42 executing program 5: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 826.908790][ T5828] input: syz0 as /devices/virtual/input/input19 13:27:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x2, 0x8}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) 13:27:42 executing program 3: symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 827.578469][ T5851] input: syz0 as /devices/virtual/input/input20 [ 828.958654][ T5706] bond0: (slave bond_slave_1): Releasing backup interface 13:27:44 executing program 4: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) 13:27:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x2, 0x8}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) 13:27:44 executing program 3: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) 13:27:44 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 829.020918][ T5842] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 829.048699][ T5834] bond0: (slave bond_slave_1): Releasing backup interface 13:27:44 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) 13:27:44 executing program 2: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 829.404656][ T5840] bond0: (slave bond_slave_1): Releasing backup interface 13:27:44 executing program 5: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 829.608588][ T5844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 829.673119][ T5859] bond0: (slave bond_slave_1): Releasing backup interface [ 830.006506][ T5867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 830.030245][ T5891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:27:45 executing program 3: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 830.058463][ T5865] bond0: (slave bond_slave_1): Releasing backup interface 13:27:45 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) 13:27:45 executing program 4: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 830.375328][ T5868] bond0: (slave bond_slave_1): Releasing backup interface 13:27:45 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 830.576247][ T5955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 830.589180][ T5977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 830.614024][ T5981] bond0: (slave bond_slave_1): Releasing backup interface 13:27:45 executing program 2: symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 830.931698][ T6102] input: syz0 as /devices/virtual/input/input21 [ 831.038741][ T5982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:27:46 executing program 5: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 831.080742][ T5986] bond0: (slave bond_slave_1): Releasing backup interface 13:27:46 executing program 2: symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 831.381849][ T5988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 831.406089][ T6095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 831.443944][ T6111] input: syz0 as /devices/virtual/input/input22 13:27:46 executing program 3: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 831.493626][ T6079] bond0: (slave bond_slave_1): Releasing backup interface 13:27:46 executing program 2: symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 13:27:47 executing program 0: symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 13:27:47 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x3ff) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev={0xac, 0x4}, @remote}, @icmp=@timestamp_reply}}}}, 0x0) [ 831.934673][ T6100] bond0: (slave bond_slave_1): Releasing backup interface [ 832.076074][ T6121] input: syz0 as /devices/virtual/input/input23 13:27:47 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x53b957f9e360651a) [ 832.223149][ T6127] input: syz0 as /devices/virtual/input/input24 13:27:47 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x24000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) 13:27:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001ed00001e400300000000006506000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:27:47 executing program 0: symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 832.491701][ T6103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 832.547936][ T6109] bond0: (slave bond_slave_1): Releasing backup interface 13:27:47 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(0x0, 0x1f, 0x805) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={r3, @multicast1, @rand_addr=0x69}, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000000)=""/137) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) stat(0x0, &(0x7f0000000480)) getegid() getegid() setxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) 13:27:47 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000040)) [ 832.865346][ T6148] input: syz0 as /devices/virtual/input/input25 [ 832.905001][ T6112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:27:48 executing program 2: setrlimit(0x0, &(0x7f0000000040)={0x7ffffffc, 0xfffffffffffffffc}) setrlimit(0x0, &(0x7f0000000000)) 13:27:48 executing program 4: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000004080)='smaps\x00') sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) inotify_init1(0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{&(0x7f0000000380)=@isdn={0x22, 0xc50, 0xa57, 0x3, 0x80000001}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="7e6bab10e4cae99901ab320bed87ec5aa5ba4946a51bcbc7162666", 0x1b}], 0x1}}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)="ff9f7da6ab75eed1c2127a7c40a6441613ddfc4b0a88030542f2522753bcf1785b04e7e040bb5b7a85d646f38a731e78cb2a98f6950105bbe85b164076b8f494953c94ede05531faa58f068e4a222f532a74e2a78661cd6068b38267f821a8b026f45d45b5eb85d87e5dbb123e75b345a8d461a397098ee6cd7c9e7d0a07", 0x7e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="baab8ab785f9ceca947f0e1d4fa2befc61f64f8896f4e5fb38ae969659dce47ee4ef7c122323248876b0c487db756b23b49c7d30f33982b86283ae6e9a8cc59a19a89ff6109a82eaf2112e83533c44152d66e3a2362fdf4dd6c359d805bc12bc0f8fc1af4d13f12a9c7cdca19ef83d94fbd27561", 0x74}], 0x1}}, {{&(0x7f0000000d00)=@sco={0x1f, {0x5d68, 0x0, 0x7, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001080)="9dd8b51940d17fc8dc0fcc240d88b4cadf3aaabad270d4406b14b1b85563859acf9940a6e997509281b111f1a0663791f11c7b9938bdd44cf6cdaa0f400745d46347c2c17a4dda49ec56a0766b12aa61646332a8f2815e774cc7481063716e17f3a5382b252695677be37c23d917", 0x6e}], 0x1}}, {{&(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x3, 0x2, 0x1, 0x2}}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002700)="0d9aa44ffd3a898a8f1263800acdf0509b79368bb213de437fa1f7fa5e8e619217665ba4f1", 0x25}], 0x1}}, {{&(0x7f0000002880)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002900)="48c6586c769043197c0811b816a3c3510985879e3edd7c66", 0x18}, {0x0}], 0x2}}], 0x7, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='user\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000004100)='TIPCv2\x00') ioctl$KDMKTONE(r1, 0x4b30, 0x8) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000004000)=@file={0x1, './file0\x00'}, 0x6e) [ 832.978373][ T6117] bond0: (slave bond_slave_1): Releasing backup interface 13:27:48 executing program 4: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000004080)='smaps\x00') sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) inotify_init1(0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{&(0x7f0000000380)=@isdn={0x22, 0xc50, 0xa57, 0x3, 0x80000001}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="7e6bab10e4cae99901ab320bed87ec5aa5ba4946a51bcbc7162666", 0x1b}], 0x1}}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)="ff9f7da6ab75eed1c2127a7c40a6441613ddfc4b0a88030542f2522753bcf1785b04e7e040bb5b7a85d646f38a731e78cb2a98f6950105bbe85b164076b8f494953c94ede05531faa58f068e4a222f532a74e2a78661cd6068b38267f821a8b026f45d45b5eb85d87e5dbb123e75b345a8d461a397098ee6cd7c9e7d0a07", 0x7e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="baab8ab785f9ceca947f0e1d4fa2befc61f64f8896f4e5fb38ae969659dce47ee4ef7c122323248876b0c487db756b23b49c7d30f33982b86283ae6e9a8cc59a19a89ff6109a82eaf2112e83533c44152d66e3a2362fdf4dd6c359d805bc12bc0f8fc1af4d13f12a9c7cdca19ef83d94fbd27561", 0x74}], 0x1}}, {{&(0x7f0000000d00)=@sco={0x1f, {0x5d68, 0x0, 0x7, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001080)="9dd8b51940d17fc8dc0fcc240d88b4cadf3aaabad270d4406b14b1b85563859acf9940a6e997509281b111f1a0663791f11c7b9938bdd44cf6cdaa0f400745d46347c2c17a4dda49ec56a0766b12aa61646332a8f2815e774cc7481063716e17f3a5382b252695677be37c23d917", 0x6e}], 0x1}}, {{&(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x3, 0x2, 0x1, 0x2}}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002700)="0d9aa44ffd3a898a8f1263800acdf0509b79368bb213de437fa1f7fa5e8e619217665ba4f1", 0x25}], 0x1}}, {{&(0x7f0000002880)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002900)="48c6586c769043197c0811b816a3c3510985879e3edd7c66", 0x18}, {0x0}], 0x2}}], 0x7, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='user\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000004100)='TIPCv2\x00') ioctl$KDMKTONE(r1, 0x4b30, 0x8) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000004000)=@file={0x1, './file0\x00'}, 0x6e) 13:27:48 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2200) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x140) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa0000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x24, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x40815) open(&(0x7f0000000540)='./file0\x00', 0x20000, 0x2c) sendfile(r5, r6, 0x0, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x6, &(0x7f0000000480)=0x4) 13:27:48 executing program 2: futex(&(0x7f0000a52000), 0x5, 0x0, 0x0, &(0x7f0000a52000), 0x0) 13:27:48 executing program 0: symlink(0x0, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 833.353977][ T6118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 833.366941][ T6155] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 13:27:48 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000004080)='smaps\x00') sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) inotify_init1(0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{&(0x7f0000000380)=@isdn={0x22, 0xc50, 0xa57, 0x3, 0x80000001}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="7e6bab10e4cae99901ab320bed87ec5aa5ba4946a51bcbc7162666", 0x1b}], 0x1}}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)="ff9f7da6ab75eed1c2127a7c40a6441613ddfc4b0a88030542f2522753bcf1785b04e7e040bb5b7a85d646f38a731e78cb2a98f6950105bbe85b164076b8f494953c94ede05531faa58f068e4a222f532a74e2a78661cd6068b38267f821a8b026f45d45b5eb85d87e5dbb123e75b345a8d461a397098ee6cd7c9e7d0a07", 0x7e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="baab8ab785f9ceca947f0e1d4fa2befc61f64f8896f4e5fb38ae969659dce47ee4ef7c122323248876b0c487db756b23b49c7d30f33982b86283ae6e9a8cc59a19a89ff6109a82eaf2112e83533c44152d66e3a2362fdf4dd6c359d805bc12bc0f8fc1af4d13f12a9c7cdca19ef83d94fbd27561", 0x74}], 0x1}}, {{&(0x7f0000000d00)=@sco={0x1f, {0x5d68, 0x0, 0x7, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001080)="9dd8b51940d17fc8dc0fcc240d88b4cadf3aaabad270d4406b14b1b85563859acf9940a6e997509281b111f1a0663791f11c7b9938bdd44cf6cdaa0f400745d46347c2c17a4dda49ec56a0766b12aa61646332a8f2815e774cc7481063716e17f3a5382b252695677be37c23d917", 0x6e}], 0x1}}, {{&(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x3, 0x2, 0x1, 0x2}}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002700)="0d9aa44ffd3a898a8f1263800acdf0509b79368bb213de437fa1f7fa5e8e619217665ba4f1", 0x25}], 0x1}}, {{&(0x7f0000002880)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002900)="48c6586c769043197c0811b816a3c3510985879e3edd7c66", 0x18}, {0x0}], 0x2}}], 0x7, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='user\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000004100)='TIPCv2\x00') ioctl$KDMKTONE(r1, 0x4b30, 0x8) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000004000)=@file={0x1, './file0\x00'}, 0x6e) [ 833.511469][ T6151] bond0: (slave bond_slave_1): Releasing backup interface 13:27:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x62f4c3e3) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) [ 833.646432][ T6174] input: syz0 as /devices/virtual/input/input26 13:27:49 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2200) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x140) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa0000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x24, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x40815) open(&(0x7f0000000540)='./file0\x00', 0x20000, 0x2c) sendfile(r5, r6, 0x0, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x6, &(0x7f0000000480)=0x4) 13:27:49 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000004080)='smaps\x00') sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) inotify_init1(0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{&(0x7f0000000380)=@isdn={0x22, 0xc50, 0xa57, 0x3, 0x80000001}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="7e6bab10e4cae99901ab320bed87ec5aa5ba4946a51bcbc7162666", 0x1b}], 0x1}}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)="ff9f7da6ab75eed1c2127a7c40a6441613ddfc4b0a88030542f2522753bcf1785b04e7e040bb5b7a85d646f38a731e78cb2a98f6950105bbe85b164076b8f494953c94ede05531faa58f068e4a222f532a74e2a78661cd6068b38267f821a8b026f45d45b5eb85d87e5dbb123e75b345a8d461a397098ee6cd7c9e7d0a07", 0x7e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="baab8ab785f9ceca947f0e1d4fa2befc61f64f8896f4e5fb38ae969659dce47ee4ef7c122323248876b0c487db756b23b49c7d30f33982b86283ae6e9a8cc59a19a89ff6109a82eaf2112e83533c44152d66e3a2362fdf4dd6c359d805bc12bc0f8fc1af4d13f12a9c7cdca19ef83d94fbd27561", 0x74}], 0x1}}, {{&(0x7f0000000d00)=@sco={0x1f, {0x5d68, 0x0, 0x7, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001080)="9dd8b51940d17fc8dc0fcc240d88b4cadf3aaabad270d4406b14b1b85563859acf9940a6e997509281b111f1a0663791f11c7b9938bdd44cf6cdaa0f400745d46347c2c17a4dda49ec56a0766b12aa61646332a8f2815e774cc7481063716e17f3a5382b252695677be37c23d917", 0x6e}], 0x1}}, {{&(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x3, 0x2, 0x1, 0x2}}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000012c0)="28a33be56d3eb2c1247830fb26e8905ace2bfc4433c08322d9283845deed48bdfbcc972fe0fafd9f25b279958c981618eda00c0dad6aa94a2e32f45ce86d75dedebbdd11fe735089423c1e5892b5cbefbde5d3539b36d5e7c63d78e18a7748bbfb3c0fdb512ebf3d92091997471e9b88f4dba588048daae72e742672e2137c78001bdaabe0b75f1ae42e8ff584b0ec3512e7ca250eb4cbde8cbe9b2f1d225e0f7b32cd763614dbdc068c7526be7dcf816cf2730fca9fcec5a16bf7a3f919713154e8833fd97a66a60f4b6d822544251cdebc08db18fd7b57ffa011966240adfcea9ccbd246d520fb960a5fc79967bfb1f36b283b7ff8e198f44c0511a3907b527752de006819280ee4deb2d9cdd9fba2407dca30688b0cf5698cfd45ec366cc47e6f6bacfa1bf69e1de047230804b9dc23a9f1a7d95eb36ef6498b070b4347f4bb3c5135ded41ab22c03ac3a40c89079ba34f048b9c6c5d9fe2938019ab85fca5e7054e73374cd670fbd61bc4a7e431f35bb220aca1dde08c33da39cea665c817ccbe3491c7f15e6e8e4c285124a7ea52099324948b86d795bb6ad58d1947d11429a9b9404485e85b0fd92db9b31d31665deb86746d05482c59edd08a86f8ec022d3290501e61a67fe5e404499c6c481725c2e57a3213d27205d26b66f7ce49b88f06769407c30234981ff89e32a89be605b0ae3c6eb0d4b21bc9fc7427de3e38a0a5a9ef592e945218dfd37ecdb3ec8191fefd0867ce4b172b28e89903de77de079a393d6d66f93872b492b8fa5cebcf812ff671ddb95d29567f367385d499bd5134f3eb8832d7c9e64341ed2128482f6499b4f78839ada016202765c53ddb91cf6195d866b87e9512e245fea2b132df65ab487a8b696a690480340a9923b3eebcceb0305c8bc04ba3dd23035017f4a2189d990b3c5ca4418dd41abf387285d60feab31bc9842b0b67a0e400e9d833af616ed37cbd92f24c329df1d53e3edcf5374b90996050de68bde35242643f7839bc75c2d92abcd49dc24d12257163fc49d4d070e0f023c2155b052ab675bb1f6835215751d0b5bbce2e5b11cab413904f12dd240f7a2c814d897e35d4512ff50d5fe1a253ec3588bb11830f7515e0d93b19d5fc84aec22f4fcdf35b4cdb55ac539e955bc90522d6f3498c2ab6c3ca2b958c4e5463c3ed72bdcf42e8dcef80e3c07fd4fce37991c21c8a476d8ae4e64fcd4d44a0468a0927eb9b33cd05058f51d36e72682e99361f1764f74119556ef919d6207afa39e55b487d86c0c45636f5ee7dd74c461b836b24e4545dd737cf53a8773beb765cd78f647c41782738301e391504764f8817140daef7ca9f96d67e1aa4afd21ab98413fe225e6299b9603238a767f8327740dd1232f7b1f8b83c4744f7f1078aca892b62d9eaae36cd6bb605ecf9750c77d7c98d80309243fe46cf4901fe71abe7c910bba75c04c4e7f589ee3a99518114b248db3b5a08bcdd4d32123fe031c0c592a57eaf15dcabe16e080efdff502e9881443512396a430b251e3b6a1529538c17577f03422a5d5f6fb021563a7ac324a8af9e87bbc710ab1db9947619c446021df3dafc6db62b3ed167e1bc4a5d1814d520431483dcd0d37d5d697da7afd585827e81cc07b03b76413e8a39dc9258b3870ea1b7a3fa46a8eff4572361b2c488f35d517826417eff8ffec8423c2373b00a879594a3b73d5503c1ed9abadcdd0806bc36eff4e66d40c9b5e3c5fd2a6d7423fd288e6658fbcd7d5eff0767a854be379c80ef55fb0210bcee6fd2810c33e76edaa936e499e6b95331b5e0a0153e8092e3312e64417c1c31f630a7e56b3f3eea15435999214303c4eab139cb32c1e1e31b06ce8dac7cfc5576fe87f2b96c8daa2067cbb14b4e0fdda7dcef7ee040526aa6af3a4cffd00e2a8d536cc1670a0937e585da150cde70ffbed30e7a49e4efa5e6291cbd902840901b0976287da07b8ac9056e0bd2dc1c180c81c7b8cf0bda3414fe466fc0b8268fd0fbfec960b5086c75b81de6be740591d6cac89e3056362644ddf49070d9c79cb0642c10552c664b1fe798d5b126554f4d4c0cf272bd8ce7f612c951a8bcbcb6d7306002d97613271e213e311e3bdc39d39c0430f76442cf6c6aaf4f2aaf32c35bccc643adc3e8296c70e53d2d32d1646555abce07591b66d346fabf0bd226d79c56ba56ef9d55a4a08228f8f3d8529a4caae089f024c352d84791bc22dab345fd9229320daa12cef54e0e708664a9439a7eef9f8d83f5a91cfa5269f808a9b5d394d6547b58282be826dfdc80fe26dd639f41de6d5ed319f38cd1dee9f4d3fadde96c600b5ea738711183157a7d6572a25ae9b7e9334320f9682b3aa7b43a14270a7117e7678d1e792727b0a2dbdd44bb4b01281cfccc5feb88fa38441de3b5b33cf5435154fed5c4cc89bba12bf77121368df066673a5a261c455f00fff7cd2109865a0a8782ad3b0a96a6228c3a1a1054d81fe85ef881b8ea28ee7c848d0ac41d68a689aaeb5171140e9985d39f271a8f3e791836b7357ad49726bc2cc2c02cb781cf41c763930c67faa1fc60d5e8b537019733f79411eb90870f6644a2088e12a80ae77458b07b66bdfab7f0480234f4f9c186bbe1af4fd4a3f972972197a37cfffbc374f2c04253eefc40b16beb7bc434eb830bfb0b5d069b2148ad201d0e1b74bd1dac38f86d5d15f321fdc9bebc17a4af21fd31b24f3faf3f8266c2dc713a5da31466dd6398c5296688b791e1e10689616839c223bdb3742790a0f66a98180c78222634a1d5b59e0716b50d9298c1b73f3840fae50ed18a29d3e1bc027aa75efba0e1f1f36f9418282b1d08044ef8c25555e4cba79b716a575e590c0b061f1e38c4e0cb7e49c6c0e762721663c59cab98fcbfd1202f65b48f734d605f9b46af93a58e81d71d13ba485d016c101c39aa048cceaf59a5d5b9936ea917bd292549db0d472eb24319c1954b328e759482439f7f3a33b51b1aa5e8a9eab3a3df0b4897856ee54e102511c13c540b86fd4f3b0744eeebd6174d02face77890832362b2488e8b0ab9d760f8ef9ab477cc7ee9574e1d0ff01300f0948ddd533c750d549a24934bc27004db035a43baa6d4b50c9db370a0ffa6deb2f117f327d7586b75af4b99055aa5a9d8ff515b78e59f9e9f679c6f540383ea794880bfabfeb7bf521b29ddf797c0681e6f49749646e6d646f383ee402fb6b8acecfdc65312f0ec000a9bce30334cec3321d232b9dc74617373b359140a707440f04f54637d990cad00cfdfb8595fcb92165ab6ace9186193705fadfd8a7e35262bb4854de9d299293b48c0f7bda544c7bec2f98c33801f135323a05d8d79c6bf84e19c84d42930d28dd3a6a8bb4d929a42bbc4911de330d8460de3ca45022b75bddfe0f14384e8f1e7cdeb871e83e01feff5b94504e4f43cd6f2c2cfa9c3c247565d3aba3c58f6ff98ce93a817a77fe09b14925d778bc4a96c06e3ad3fc0bb43732dcc5c35dda4b5c8d4039ca524e5cd77fc2eb1de949bba2de00b4abb2b0e5bec89245d48c657e970425fffdad8554aab675c5b96bf3209443afcf91b8bbb5c1796b6a15d598bb1773af1c57abb084f147777e471225882178e38f06b0e842eac2ce298635df529f59516a43265c954b25ca02e8c09b47fa084de8d0846776d30547577d4938e504d7f7ecd3483bfb8a9dd840591d85ebe7f99947a7175bcea3ca352ba3d9471039fa22f58412ae5d536ab0302c12df4e96258d0b9abb1a8da917791c98ad14d2a129ef5003b163ed0fa8df6a1f3061f8839b4b7e0227bdf7a55da873518963891edaa64adf3da60db9c0a852214847d2ff68b72cefac851dd6a3ac0cc9a67404e21c3f4388e4212d857386e85cb0ad0552917c2c0fe19f414795e75be3501f64e02bc6b1503928c064b873d9b29c7b0ae388e515012dbc9ead789ba98d0a314cd2ed786bf6a1f66beb65a515c7613652864e7dbf06b596ef966079f4e3cdd9808ceb094939515e6838007a4c73801fd5cc565ea1a271dde11d571079ee54c5cd0a97d7c764d7165e6b7a4ebbc5daad981d33bbfad83ec30acb56f3097f67ed9685a4dc9c7c75ea8debd6f5d2e2f9e08e5b6f9b639c8b56bd6258b0f819bcddaf4b841112a187643be3448247ae2eb64be89c09b807f713d6a847fdbdf738c2f5ad0faac758666429e3c4f66bab537a98bb58e07f126ba9ae4bd388f594b44570a039d332d1c8d6394982ecbddb0cb3f865b058d3a3ab9b8cfb7372ab109b3fcb822149ee143de39e40a33a479a2293ecc40c58b14d9c6dae26385427af420c6487ccb3768f792bb65fe69e73124944d80d31185c6802563d9ec82b786391bc82efd678481145126e6f695b97de3d897c6e9dafa4fbfa370d30da465ed8e8feb6e9e2564c5f27d678a7932cd9d5d1856a00aa577980109cd7d7c6d454815e85b51bcc4013a698b3c45242d53a2ba4f00f0f6933e35d64b8c540a9f08c18c24c7fd7bcd9de99f920a1d33c5b99c8b504d7b7997cf1a718fe47313aabff80e703cb23d088dd0033e29e64708856db8d14baff465751deb43517f418f09a34f273a492de5e7491c0c8fd090c03b50873f2eba63d456dfdec467f40c29f855aefdf552245006c9517989b35dadd91db7283b366cdaf5c15c23598ebe9168bd10dbbb2b77a4727fef39a176ede9a756fe714fbdd3ee9a3131486f259fbe36819964e26e44c84a140993fdbb125a0782910a70f245c027829a0965a0456b53ee7fd9269a8254f0fee14baabc5a4b408eb43f3d23fcf07577a0bc673f1333cb9d4171e585789165e1b868c784d7cdc9bc5c7b11c03997b56c93d785a34dc37c907f5258cfa08a26d44bbccf0d5caf6740c28a808d6365e7c5077ea4df8f3a639fe8e720f6f8f60d1c8cd6769b17fe671ca2e8f210eefdb611bd34eadf5578a07beb923aa6fcbe2d3d7b94210eee9fbe3842570cf142e41faffe87e3b45ba041d71e6234e7fb75fe6e5622839c3d30a3da4113bb7f12c0d1853a8ee30d33388d4caae7820c3119507b289fc195dd254b1ef4b96770ba7f969939891e5faf7c42f39b567c535a071cb6be94dd07546a9ce64dd9eb3e74d20284cdc162b4f33c0b10368dc39307e4a16b61d4ed6fd4eae5f618bea6665f0d69c9c4bc2e0e419cc534af7b87baef33596d095b2166a8fa65ef318ef2b997fe57e5061c42b4068e5403d724aa0f27bd18c9bdbabd7c3806415f68171841a99bdae678bc90dcb2c19df5cfaef81fb2c82ad9426f081d115cd7c1b73f882b9c6f8e0f265a53f3095d477c04fe39aed5ef371f9df9790e0da91a5acbec8231393bf4038908e82cadf6604b5c0a5587bee0cebe4208a51679143ccc276cddae7fca9070fe3a959647fc28b24b7ec5f887a090d4c464752b16b8a5461ef5967671a6363bbe791e0324e7c99b462f039556a1c8b2a6c95aae1febccca32ca10e027b1e6fa7a2689e9314dbf4ae3432b108f7a9b54fe5774c062cc59c33872c4306efca5fe8fba62ac013da7f5d2d3e91d0bd28d580366331bf7e9f3c4a6fe395ba989658ab67881c025de7cff5414fd3781e112607904d7540e0d11e60e4816efcf4f40b3d3235a02e78cf5c1398fb19b959a99bc322378ea28f25051340dd2f510283fcb96aaae1c51dcf919339cc401bc01514677edde2bc1d31aa3f816be72468a5ccaf6239cc6d2893a9aad23bb23bc600f3fc0581645dc143623d5dd97b8eda5a6d53ce6e83451ddb425b44862d6a48de71d4674d6ad95ae18ca9a3d8e", 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002700)="0d9aa44ffd3a898a8f1263800acdf0509b79368bb213de437fa1f7fa5e8e619217665ba4f1", 0x25}], 0x1}}, {{&(0x7f0000002880)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002900)="48c6586c769043197c0811b816a3c3510985879e3edd7c66", 0x18}, {0x0}], 0x2}}], 0x7, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='user\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000004100)='TIPCv2\x00') ioctl$KDMKTONE(r1, 0x4b30, 0x8) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000004000)=@file={0x1, './file0\x00'}, 0x6e) 13:27:49 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000004080)='smaps\x00') sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) inotify_init1(0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{&(0x7f0000000380)=@isdn={0x22, 0xc50, 0xa57, 0x3, 0x80000001}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="7e6bab10e4cae99901ab320bed87ec5aa5ba4946a51bcbc7162666", 0x1b}], 0x1}}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)="ff9f7da6ab75eed1c2127a7c40a6441613ddfc4b0a88030542f2522753bcf1785b04e7e040bb5b7a85d646f38a731e78cb2a98f6950105bbe85b164076b8f494953c94ede05531faa58f068e4a222f532a74e2a78661cd6068b38267f821a8b026f45d45b5eb85d87e5dbb123e75b345a8d461a397098ee6cd7c9e7d0a07", 0x7e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="baab8ab785f9ceca947f0e1d4fa2befc61f64f8896f4e5fb38ae969659dce47ee4ef7c122323248876b0c487db756b23b49c7d30f33982b86283ae6e9a8cc59a19a89ff6109a82eaf2112e83533c44152d66e3a2362fdf4dd6c359d805bc12bc0f8fc1af4d13f12a9c7cdca19ef83d94fbd27561", 0x74}], 0x1}}, {{&(0x7f0000000d00)=@sco={0x1f, {0x5d68, 0x0, 0x7, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001080)="9dd8b51940d17fc8dc0fcc240d88b4cadf3aaabad270d4406b14b1b85563859acf9940a6e997509281b111f1a0663791f11c7b9938bdd44cf6cdaa0f400745d46347c2c17a4dda49ec56a0766b12aa61646332a8f2815e774cc7481063716e17f3a5382b252695677be37c23d917", 0x6e}], 0x1}}, {{&(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x3, 0x2, 0x1, 0x2}}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002700)="0d9aa44ffd3a898a8f1263800acdf0509b79368bb213de437fa1f7fa5e8e619217665ba4f1", 0x25}], 0x1}}, {{&(0x7f0000002880)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002900)="48c6586c769043197c0811b816a3c3510985879e3edd7c66", 0x18}, {0x0}], 0x2}}], 0x7, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='user\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000004100)='TIPCv2\x00') ioctl$KDMKTONE(r1, 0x4b30, 0x8) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000004000)=@file={0x1, './file0\x00'}, 0x6e) 13:27:49 executing program 4: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000004080)='smaps\x00') sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) inotify_init1(0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{&(0x7f0000000380)=@isdn={0x22, 0xc50, 0xa57, 0x3, 0x80000001}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="7e6bab10e4cae99901ab320bed87ec5aa5ba4946a51bcbc7162666", 0x1b}], 0x1}}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)="ff9f7da6ab75eed1c2127a7c40a6441613ddfc4b0a88030542f2522753bcf1785b04e7e040bb5b7a85d646f38a731e78cb2a98f6950105bbe85b164076b8f494953c94ede05531faa58f068e4a222f532a74e2a78661cd6068b38267f821a8b026f45d45b5eb85d87e5dbb123e75b345a8d461a397098ee6cd7c9e7d0a07", 0x7e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="baab8ab785f9ceca947f0e1d4fa2befc61f64f8896f4e5fb38ae969659dce47ee4ef7c122323248876b0c487db756b23b49c7d30f33982b86283ae6e9a8cc59a19a89ff6109a82eaf2112e83533c44152d66e3a2362fdf4dd6c359d805bc12bc0f8fc1af4d13f12a9c7cdca19ef83d94fbd27561", 0x74}], 0x1}}, {{&(0x7f0000000d00)=@sco={0x1f, {0x5d68, 0x0, 0x7, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001080)="9dd8b51940d17fc8dc0fcc240d88b4cadf3aaabad270d4406b14b1b85563859acf9940a6e997509281b111f1a0663791f11c7b9938bdd44cf6cdaa0f400745d46347c2c17a4dda49ec56a0766b12aa61646332a8f2815e774cc7481063716e17f3a5382b252695677be37c23d917", 0x6e}], 0x1}}, {{&(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x3, 0x2, 0x1, 0x2}}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002700)="0d9aa44ffd3a898a8f1263800acdf0509b79368bb213de437fa1f7fa5e8e619217665ba4f1", 0x25}], 0x1}}, {{&(0x7f0000002880)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002900)="48c6586c769043197c0811b816a3c3510985879e3edd7c66", 0x18}, {0x0}], 0x2}}], 0x7, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='user\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000004100)='TIPCv2\x00') ioctl$KDMKTONE(r1, 0x4b30, 0x8) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000004000)=@file={0x1, './file0\x00'}, 0x6e) 13:27:49 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2200) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x140) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa0000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x24, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x40815) open(&(0x7f0000000540)='./file0\x00', 0x20000, 0x2c) sendfile(r5, r6, 0x0, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x6, &(0x7f0000000480)=0x4) 13:27:49 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2200) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x140) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa0000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x24, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x40815) open(&(0x7f0000000540)='./file0\x00', 0x20000, 0x2c) sendfile(r5, r6, 0x0, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x6, &(0x7f0000000480)=0x4) 13:27:49 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2200) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x140) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa0000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x24, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x40815) open(&(0x7f0000000540)='./file0\x00', 0x20000, 0x2c) sendfile(r5, r6, 0x0, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x6, &(0x7f0000000480)=0x4) 13:27:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x62f4c3e3) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 13:27:50 executing program 4: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000004080)='smaps\x00') sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) inotify_init1(0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{&(0x7f0000000380)=@isdn={0x22, 0xc50, 0xa57, 0x3, 0x80000001}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="7e6bab10e4cae99901ab320bed87ec5aa5ba4946a51bcbc7162666", 0x1b}], 0x1}}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)="ff9f7da6ab75eed1c2127a7c40a6441613ddfc4b0a88030542f2522753bcf1785b04e7e040bb5b7a85d646f38a731e78cb2a98f6950105bbe85b164076b8f494953c94ede05531faa58f068e4a222f532a74e2a78661cd6068b38267f821a8b026f45d45b5eb85d87e5dbb123e75b345a8d461a397098ee6cd7c9e7d0a07", 0x7e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="baab8ab785f9ceca947f0e1d4fa2befc61f64f8896f4e5fb38ae969659dce47ee4ef7c122323248876b0c487db756b23b49c7d30f33982b86283ae6e9a8cc59a19a89ff6109a82eaf2112e83533c44152d66e3a2362fdf4dd6c359d805bc12bc0f8fc1af4d13f12a9c7cdca19ef83d94fbd27561", 0x74}], 0x1}}, {{&(0x7f0000000d00)=@sco={0x1f, {0x5d68, 0x0, 0x7, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001080)="9dd8b51940d17fc8dc0fcc240d88b4cadf3aaabad270d4406b14b1b85563859acf9940a6e997509281b111f1a0663791f11c7b9938bdd44cf6cdaa0f400745d46347c2c17a4dda49ec56a0766b12aa61646332a8f2815e774cc7481063716e17f3a5382b252695677be37c23d917", 0x6e}], 0x1}}, {{&(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x3, 0x2, 0x1, 0x2}}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002700)="0d9aa44ffd3a898a8f1263800acdf0509b79368bb213de437fa1f7fa5e8e619217665ba4f1", 0x25}], 0x1}}, {{&(0x7f0000002880)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002900)="48c6586c769043197c0811b816a3c3510985879e3edd7c66", 0x18}, {0x0}], 0x2}}], 0x7, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='user\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000004100)='TIPCv2\x00') ioctl$KDMKTONE(r1, 0x4b30, 0x8) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000004000)=@file={0x1, './file0\x00'}, 0x6e) 13:27:50 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2200) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x140) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa0000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x24, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x40815) open(&(0x7f0000000540)='./file0\x00', 0x20000, 0x2c) sendfile(r5, r6, 0x0, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x6, &(0x7f0000000480)=0x4) 13:27:50 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2200) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x140) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa0000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x24, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x40815) open(&(0x7f0000000540)='./file0\x00', 0x20000, 0x2c) sendfile(r5, r6, 0x0, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x6, &(0x7f0000000480)=0x4) 13:27:50 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2200) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x140) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa0000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x24, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x40815) open(&(0x7f0000000540)='./file0\x00', 0x20000, 0x2c) sendfile(r5, r6, 0x0, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x6, &(0x7f0000000480)=0x4) 13:27:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x62f4c3e3) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 13:27:50 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2200) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x140) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa0000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x24, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x40815) open(&(0x7f0000000540)='./file0\x00', 0x20000, 0x2c) sendfile(r5, r6, 0x0, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x6, &(0x7f0000000480)=0x4) 13:27:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x11, 0x100000802, 0x0) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000670000), &(0x7f0000000000)=0x4) 13:27:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x20) close(r0) 13:27:50 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2200) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x140) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa0000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x24, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x40815) open(&(0x7f0000000540)='./file0\x00', 0x20000, 0x2c) sendfile(r5, r6, 0x0, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x6, &(0x7f0000000480)=0x4) 13:27:51 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @loopback, 0x5}}, [0x3, 0x0, 0x0, 0x2, 0x8, 0xffffffffffff49b8, 0x3, 0x4, 0x9, 0xfffffffffffffff9, 0x7, 0x1ff, 0x5a6, 0x8, 0xfffffffffffffff7]}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x9}, 0x8) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000440)={0x3, 0x6, 0x400, 0xa, &(0x7f0000000380)=""/10, 0x4c, &(0x7f00000003c0)=""/76, 0x1000, &(0x7f0000000500)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x29, &(0x7f00000004c0)=0xfffffffffffffffb, &(0x7f0000000000)=0x2) 13:27:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x62f4c3e3) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 13:27:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f0000000b80)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30960666bf00000000070000e19b40b4288ba4e852e8876e977ac94186", 0x3c, 0x0, 0x0, 0x0) 13:27:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x62f4c3e3) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 13:27:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 13:27:51 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) 13:27:51 executing program 4: r0 = open_tree(0xffffffffffffffff, 0x0, 0x0) signalfd(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') sendfile(r1, r3, 0x0, 0x800000bf) 13:27:51 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) 13:27:51 executing program 0: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) 13:27:52 executing program 4: r0 = open_tree(0xffffffffffffffff, 0x0, 0x0) signalfd(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') sendfile(r1, r3, 0x0, 0x800000bf) 13:27:52 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) 13:27:52 executing program 0: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) 13:27:52 executing program 5: r0 = open_tree(0xffffffffffffffff, 0x0, 0x0) signalfd(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') sendfile(r1, r3, 0x0, 0x800000bf) 13:27:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x62f4c3e3) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 13:27:52 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) 13:27:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x62f4c3e3) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 13:27:52 executing program 0: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) 13:27:52 executing program 4: r0 = open_tree(0xffffffffffffffff, 0x0, 0x0) signalfd(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') sendfile(r1, r3, 0x0, 0x800000bf) 13:27:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 13:27:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socketpair(0x11, 0xa, 0x1, &(0x7f0000000000)) 13:27:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 13:27:53 executing program 5: r0 = open_tree(0xffffffffffffffff, 0x0, 0x0) signalfd(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') sendfile(r1, r3, 0x0, 0x800000bf) 13:27:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 13:27:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x1, 0x2, 0x444dd0af5c05dc30, 0x1, 0x200, 0x8}, r0, 0x6, r1, 0x9) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000500)=""/193) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffffffffffd0) unshare(0x40000000) 13:27:53 executing program 2: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000300)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 13:27:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0xffff8001, 0x0, {0x14, 0x11}}}, 0x30}}, 0x0) 13:27:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 13:27:54 executing program 4: r0 = open_tree(0xffffffffffffffff, 0x0, 0x0) signalfd(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') sendfile(r1, r3, 0x0, 0x800000bf) [ 838.961624][ T7049] IPVS: ftp: loaded support on port[0] = 21 13:27:54 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, &(0x7f0000002340)={0x8, "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", 0xd55}, 0xab) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xfffffffe, "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", 0x1000}, 0x1006) 13:27:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:27:54 executing program 5: r0 = open_tree(0xffffffffffffffff, 0x0, 0x0) signalfd(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') sendfile(r1, r3, 0x0, 0x800000bf) [ 839.752425][ T7153] IPVS: ftp: loaded support on port[0] = 21 13:27:55 executing program 2: unshare(0x8000400) mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 13:27:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x1, 0x2, 0x444dd0af5c05dc30, 0x1, 0x200, 0x8}, r0, 0x6, r1, 0x9) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000500)=""/193) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffffffffffd0) unshare(0x40000000) 13:27:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x1, 0x2, 0x444dd0af5c05dc30, 0x1, 0x200, 0x8}, r0, 0x6, r1, 0x9) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000500)=""/193) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffffffffffd0) unshare(0x40000000) 13:27:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x1, 0x2, 0x444dd0af5c05dc30, 0x1, 0x200, 0x8}, r0, 0x6, r1, 0x9) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000500)=""/193) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffffffffffd0) unshare(0x40000000) 13:27:55 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:27:55 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, &(0x7f0000002340)={0x8, "8b6061ee355c1d3252e31a5afe878e1199defc4283ca05a35d1a47930e3a501ff61eca6d515a5a582842981384c61dff55756ceba7305082f902a9f18eb3156cac6819f008ac2861e8e56187dd8019757dfddd464fc0e3e99fa468779b0a42ce31519c44fa71ebe73bd6b6e2e36d6a2648dc9f936675b6c9aa9e22fff6f60a28af1b61c8ad5fe90869b0cbbbc5f6690ab96b68862826f48b7c3a473369d57ee19beed6fbc44388e1e57aa730c8e651079cba9283d7c18ff4660c5fa3b806d50a91a66a7813833ead08c4e616e10a8b4d4aa718238d7312895e1ea47f22d17841ad0fcd0591aeb5f85a8d61aafa4652078e355a9218584791b07ee6ec2841e1e8bbe40dedce71276d921c6212e2be4d90ceff1f69395390e1564577aaa2aa610978120f98a1e6babf67f4261a8f974645084a91595ed33f97e94d86d6404744dbf9d92304856f49653a4b3fa3ab4cef0775eebaafa6c8a177f27ba81f4fb14b26027318ec3ec7583fd99ac8eb32f1c0ad7f3f0022cf1246be65729e214228c71270aac20ae0e0bab42bfd3ac03db29ad95f7fe8e601be3cc74b79d1c1bd6e02394ae4891d00d57a1fba963441098be764eee3a0581ba9bebf4bd210d63bb2f54757fbe43c3f25950761fbe8d6af744c05883376bc25b43ff0488d4368a4c796226b18ed0785b182cb5e47746fab85a2c7c23eaf36cb92d50d5f6ea1765ad862703102eaeb833a73f468db7ebb969588b1ba6dd24f5ae4dc6aa929029420537b7685a46cf9a4becaf406b858c48e34cd446111ba4f7390d6d140c999141f96202a955e23bb494da46eedfc39c107abe3bd9d22da382b7732f97b2149a9cf71717a68d7ddf00bc4fbf35a0dd5a7a6ddc2e504feb69bb7446ab65a202ed6268311b6cc49ac517c296a6e00fe8622e860281c87dc956a3b3162b4b7d4efc974521e4642786ff0932a1f25adad01af42d7e38037272ad9dee3be1ac3220ed04b4c5a19b58b289bc90791fa9601b5f443a6d93e24f78f4ab1f5ef3fa684fbdfccba9cfb21eafb231c0ebca9a11349085e0ed2508dd39f152e793dff05a57add452a663eb5993a74795474bb87069f6a5dacdfff2ac486c1ac132ed900c87e37c26ca0195724e5e5d29991e42f8f40e49eaca1c51e9ec7fa6db7482913ab387b9506757b542f164cfe2988315ea174935b729eae60f0f03b1490de54ecd4e86202e8949fa1aa0fa8a953e5c515de332b671d02407a884116439ca55139d2b8785107e73af7149657817103d1aa813bbd6e6cc819015da30b25bcc154bc87d4c6692c3b21f6aae11bd985969cfff7789a15635a9435fd2715b935a111a055cd50618dfde6f34f1469a0372398b48c0e40c10bf9da58b6adf7ae0fc5f76d3423f81d0ab84ae8e7016f2a6caa1a3de04438916693fb7a09d1fce159d5082372d5077760471c3517f19feba898f79639e684692d8e552256f1551d3813bf8e98dcdb1c52f437fb0f00c6e7411a90d5e99e2eab0f71284dcde10a99128ad97172f7e5ab35ce0cde0ba54dacef82a670871ae40138ce38ba0465e1ded336e7a00018ce6cbee2d0b04adb73758785472f6b8f7ff78b994f0c74fa698c85be8eee1872547fe39387e4e681e5d50e90ac0a929646ad1f4c484cb16309e75842439a43955a548e975e782419ed58ca2aae50f649db724cead943d0e20d920c7e12bd49a0470c87dec36b13ed32d9b429fb1f76fc742e237201e4a9eacbad0aed7db9e36334c3d3c2c62404082a21187ec6f5f3560c58452740277d513da18d2062ef2ca9b98aafadd674eafa6527017e82b6242217de5ae17e4460f0d083a9c25c1aa40a31d0c34643e14af1bb5dae32a9c1438d2081f691192e8a59b2bbd681c114d0c86ae8480a921348f1fe1856bc2bedbb7b56f47e855be07e21d3c6e9ef874ceb65600e677683d1f478df36528ebeee3f6a757b4bbd0d95370c8886a461860faea352eb97a5f174f159cc031e69ed1e2ffc110020a9b126ace0ee9c1d37a357430e2b4d229aa17862fd6133708aa1e50fd7f0ccf33cf74e68602d7e371f178239584bc407eb8c8453798c6077d194f0f17407650ec7594bac2a31cf7f0663ced7ef4d7c155e6a157b016c3db0db98fef4a0d1a18cedc423c7102de6e36d3b4dcab9c03894661deb08992bc23829205968c7bf1ce544e2d39bffb39ac8121fd8837483a5db41d4cd59c99107a64177e828e5cc3dca9d9ff98e429fcb23a69fdde43caa2b3a40790030fa841e66f1bea159095ad17c44859ce445d357ee5fdf9ec2c2f2b73b9abb72d21e0c7c5fe185c1326fce8d9cbc99dac24a961749121d56cb1a87c87083b91c95fdf3caa1343770aedc4e615dc0f2bf55fcf3df8df8db5f1515a746ce2d87bdcbf98cde1ec4a82b72270f641b5a55a5dd44dc3569572aa2fddd43aeafc4ed422adcd6b5047f4f8312b950d75d56f7007ebc05111f06c0ac6345f3eaf896ab3fcd92ff3f602b10f5641d9c6cc95eaa1b7985e8c580f476dc944ff56038ea65e83db568f71192be3197a62c0d236eaaeece152b37404ae769f9b0d346fba8aff5c1ced968c3c43296d4f7a2a718dd267db825769cf524fb5a4b5ca99f0090c1a402b964b849e99b9234f095ef527a67f7526d9b123fc9e1eb4a12940a7e52b86f974a6cd4d6711504c0daa14d98b9df1b63a2a1b63fbbfb29cc644092d3e09ee4cc7ea74449f3d360e3eb9c7e5989b1437648b9ca4c6248083919c5976cf0d43bb05315499bb8e596db6b0925cb290d06de9fc076cda6109390d23577da9f2b491dbd7a2fc427466a0d72598f6cbc59254eb2637a168a8ffd2665a4e87c4fcae9594bbf247b0d24f0a874461493aabc5820bc2e1d7704835304906bbe076ad60d19dbb8594f22d985b3841ce99d3039ce496b33a0172915f78ae26a33f9aff2fe675a76a309d53bd9de0115e20d54f45c20f29d586e269209852274b80582f3a17e246227788d23effb1dfe358cc4b489b42f9f47268437654cf5292956706670907d2fd43b5f2249b20a2f794e6125546f4ae435e7f5499979437f7c8e6c8738e5f5a948f7b7a3240e98a20b2f72da2c266b49cbebe8d1b89d8e16d7bed38ae13dfb6720bb0a04a21193ea41dcf18cb98183ab03a97a56a859cd2345c0879ce024eb1c1f57536843035f5fd2347479ee93b4d4c441e17e1185953ac91225d8ef22427d05ae4dfa3dda75c702a86f0e20e64c2a4d1c566d3a0550ba14411b678851ad9a4de11f2ff57a14f486195c0fb452f61022b07ac4d663f733cbad8b7363ab1f20371f66ac27b0dabac889f1af71ba6d6b96a9c9819f1ed2ec0e78b994c1ee1f32fe847e1cf626218f3d16b09d6c2767eae31cef69b83ff17d3720f2adf13e1c27b0d9e4b6ce0b78024d98015e3485bcb5701e23c81cf985502b22fe56e72349b2a8f9198b1d911cea975ab4ea3f5d5b919f6df311ef81b837a39bf116dce68b2493b4867b05a9327d695226cadc4fd90da6e99cf54fb4a59d689495612303ee578274bf7e1782fa1abbfea0a20082c6a15cda537c34a843f133b3d258456c3bf91db7154262fc21139453c4694f37dc0dc968f75534569f0d33f27daabe74fb96c50502ed48a60f76863d4f214628112368f4f2b2c0c7b08bcf2645a62d71cd25d449f7e4d149bd86a08806b0c2160e9937c2ae63d28d55c2361754da09bc7a91e6a3cdb92a1365e680b83511b57d1d3da90207d2218692e096a7ecbeb747dfc03a05f6741d3c5bda1a675ac0f65d72bd3ed9eedb41b176acfbfc8affc58efc5fbe455afca71e0e675e80165a77d9c1a121cf8c22114005d4f0194d566964c083092c90e20d0c7fedc468507bca0c85d24a18ececc7fbd25cd4d9b8965b5a7fad48060ce6a859e41fecc9bae9d06ee7233e77be58f75b0277a82886d987f52c0e99137e778bcd4a4f21a68dff7fb1b507e40688cddff013f9d267dda6a64a9efcc9d46c9967c740e0e9257f362b421ffe3f405cab4615c954370dda2f463145307bbc5d35b61f2783bf439f333ae1459167b5c8086966848799c661f5d30494144784bdec3e4854576ba62574c056e6c7ae3d1007bf7ace79279b20be6363186b1ec831fc4d357b18faf3b7a110ae580271b4c9ccd814702787a5dbbd6b157daadca486168c1b6b3e36ecacfcba33fa920987c7f91b790b1ce01714d849960bbf269feb824933cf42eaa1b7ba7dd04ea39ff8964822fe8ab60eb61542b9e73336ab2fcebaf840fd1ff4d537ec1c1710efcc6cce29df2da90f42ea20a10d1921901d5703dcea134699d15d12c536e387cb7c8c256ef84304edea12bd69e50ad649bb6a818e77116e7c4bf832baf5805745e566cabb4e0d65a9747e87a3391a9aa173febf732e412f8453d7b0dbb10cd2a10bce3892ddfa105a36919be5a076da63497df82a058b7918da5d2fb02daf125e7c3edaf142dd55884ae851e4e8bcecaccdb12a59aecef155b776bd67e774868160107bf1c4fec04a3e3f99e412ded32d4b68999a16959b11b08e569dd47aafb46c8b0859a3e2dea2568ac7b5b834c4e135d741f10d805f8bd51629ca5567d3b4c12d720d09db1366ead75f6e025d9188a8956db4857dd9a41e68760c9f2ca47210990b0f6c6eecf91c7ed4fd7b1877ce3526687648ed95088f5844977acebb425fa97a151cf0e836b21fb47b2af76790f80d6f327a7831c9563b8d87756adc2161a7564989496d4255038e8d15742da04bf24c7215322c51732e685712213dd8193157b7ce30b8d8acd9b038d0dd1b6bb48a46c45f28493100c3901b96567dbe6ad24bd71a18844b80b804d6faccabdb32e9d841b883be3faeca1e7d2608ba2bec295d716e7723286391a504992ca5023dbd463110eb81808ede73d3c6576f3be3147103019a1d34d7118429a2688ef639297746a1f83a4a487cfe880b9ffc731e46df006cdcf98727f6d58c2d6ed2f27df22abf4285f40e5aa1786f1c5a5f023d726246c9f6a5604af926e2221dd6811696af972bd7ad22e6c87a8f3075aa8056fd2084ef530a7620a4318e2e858de2e24b2cc348ec33d3d769d9314c789a07898e569131042f407f6b7d476fa9a187502f624f89876961178df0aaa52564f90c1a1b2b9fbf426f3b94d0757133b15b301d0d41ca14c98a36bf9fe71b57a897f8d9f83f0864163444bd2d75256d9f3829eb60c2e88895cf44b272f95652119141fca4264f1d2c33bd356d5897c0aa2e2aab9d8bb29efb76ff146d57116bcdb1d1764f232c2146b7122ac31349a1bbb9b8db3e768e7bb3f79206c2b1d8b4c60a35141bba23f78185339a60e744f84bca24499f8dcf5d32b0fee55ebc01b4ef3203f9e4eebd03d0324df3868b4df088ab6bd60d79dc640755eea097fb5cd1d2430d1fef537a0a7a03adad7e33c4f556e05798ef2e044fdedf8c496e86f5023a4e0f5458369e5c521dab37d8dc8fdd01439cf743dc0e0aa94da9f6781d73141bb1215b3fcebd758086e0ec8b6bc31cf49a207590631835c7d1c8802b4a442d761104aa322a31b34b7ca9ea3ac9de83e8a1a4670c72b73a2d6c6fd245a3e0018e00e08034e90c56cbead3d340886e84f25d838d6eba587b6fa062268d7f79d599c46081626bbc6b77a850b04c3d342cd7823b173aaf4c7553477ba2455a6ac660258b03b2598f12c634af97dcbd7e8490f9f30d56d43de136304f521787f0ff2438f482bb0e04f3859542a4e9f7e9a7b72df04a2bf5da3f845e11c1c74ce2bd2c6bbfddd90e13f999df6673c939", 0xd55}, 0xab) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xfffffffe, "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", 0x1000}, 0x1006) 13:27:56 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:27:56 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:27:56 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:27:56 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:27:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:27:57 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, &(0x7f0000002340)={0x8, "8b6061ee355c1d3252e31a5afe878e1199defc4283ca05a35d1a47930e3a501ff61eca6d515a5a582842981384c61dff55756ceba7305082f902a9f18eb3156cac6819f008ac2861e8e56187dd8019757dfddd464fc0e3e99fa468779b0a42ce31519c44fa71ebe73bd6b6e2e36d6a2648dc9f936675b6c9aa9e22fff6f60a28af1b61c8ad5fe90869b0cbbbc5f6690ab96b68862826f48b7c3a473369d57ee19beed6fbc44388e1e57aa730c8e651079cba9283d7c18ff4660c5fa3b806d50a91a66a7813833ead08c4e616e10a8b4d4aa718238d7312895e1ea47f22d17841ad0fcd0591aeb5f85a8d61aafa4652078e355a9218584791b07ee6ec2841e1e8bbe40dedce71276d921c6212e2be4d90ceff1f69395390e1564577aaa2aa610978120f98a1e6babf67f4261a8f974645084a91595ed33f97e94d86d6404744dbf9d92304856f49653a4b3fa3ab4cef0775eebaafa6c8a177f27ba81f4fb14b26027318ec3ec7583fd99ac8eb32f1c0ad7f3f0022cf1246be65729e214228c71270aac20ae0e0bab42bfd3ac03db29ad95f7fe8e601be3cc74b79d1c1bd6e02394ae4891d00d57a1fba963441098be764eee3a0581ba9bebf4bd210d63bb2f54757fbe43c3f25950761fbe8d6af744c05883376bc25b43ff0488d4368a4c796226b18ed0785b182cb5e47746fab85a2c7c23eaf36cb92d50d5f6ea1765ad862703102eaeb833a73f468db7ebb969588b1ba6dd24f5ae4dc6aa929029420537b7685a46cf9a4becaf406b858c48e34cd446111ba4f7390d6d140c999141f96202a955e23bb494da46eedfc39c107abe3bd9d22da382b7732f97b2149a9cf71717a68d7ddf00bc4fbf35a0dd5a7a6ddc2e504feb69bb7446ab65a202ed6268311b6cc49ac517c296a6e00fe8622e860281c87dc956a3b3162b4b7d4efc974521e4642786ff0932a1f25adad01af42d7e38037272ad9dee3be1ac3220ed04b4c5a19b58b289bc90791fa9601b5f443a6d93e24f78f4ab1f5ef3fa684fbdfccba9cfb21eafb231c0ebca9a11349085e0ed2508dd39f152e793dff05a57add452a663eb5993a74795474bb87069f6a5dacdfff2ac486c1ac132ed900c87e37c26ca0195724e5e5d29991e42f8f40e49eaca1c51e9ec7fa6db7482913ab387b9506757b542f164cfe2988315ea174935b729eae60f0f03b1490de54ecd4e86202e8949fa1aa0fa8a953e5c515de332b671d02407a884116439ca55139d2b8785107e73af7149657817103d1aa813bbd6e6cc819015da30b25bcc154bc87d4c6692c3b21f6aae11bd985969cfff7789a15635a9435fd2715b935a111a055cd50618dfde6f34f1469a0372398b48c0e40c10bf9da58b6adf7ae0fc5f76d3423f81d0ab84ae8e7016f2a6caa1a3de04438916693fb7a09d1fce159d5082372d5077760471c3517f19feba898f79639e684692d8e552256f1551d3813bf8e98dcdb1c52f437fb0f00c6e7411a90d5e99e2eab0f71284dcde10a99128ad97172f7e5ab35ce0cde0ba54dacef82a670871ae40138ce38ba0465e1ded336e7a00018ce6cbee2d0b04adb73758785472f6b8f7ff78b994f0c74fa698c85be8eee1872547fe39387e4e681e5d50e90ac0a929646ad1f4c484cb16309e75842439a43955a548e975e782419ed58ca2aae50f649db724cead943d0e20d920c7e12bd49a0470c87dec36b13ed32d9b429fb1f76fc742e237201e4a9eacbad0aed7db9e36334c3d3c2c62404082a21187ec6f5f3560c58452740277d513da18d2062ef2ca9b98aafadd674eafa6527017e82b6242217de5ae17e4460f0d083a9c25c1aa40a31d0c34643e14af1bb5dae32a9c1438d2081f691192e8a59b2bbd681c114d0c86ae8480a921348f1fe1856bc2bedbb7b56f47e855be07e21d3c6e9ef874ceb65600e677683d1f478df36528ebeee3f6a757b4bbd0d95370c8886a461860faea352eb97a5f174f159cc031e69ed1e2ffc110020a9b126ace0ee9c1d37a357430e2b4d229aa17862fd6133708aa1e50fd7f0ccf33cf74e68602d7e371f178239584bc407eb8c8453798c6077d194f0f17407650ec7594bac2a31cf7f0663ced7ef4d7c155e6a157b016c3db0db98fef4a0d1a18cedc423c7102de6e36d3b4dcab9c03894661deb08992bc23829205968c7bf1ce544e2d39bffb39ac8121fd8837483a5db41d4cd59c99107a64177e828e5cc3dca9d9ff98e429fcb23a69fdde43caa2b3a40790030fa841e66f1bea159095ad17c44859ce445d357ee5fdf9ec2c2f2b73b9abb72d21e0c7c5fe185c1326fce8d9cbc99dac24a961749121d56cb1a87c87083b91c95fdf3caa1343770aedc4e615dc0f2bf55fcf3df8df8db5f1515a746ce2d87bdcbf98cde1ec4a82b72270f641b5a55a5dd44dc3569572aa2fddd43aeafc4ed422adcd6b5047f4f8312b950d75d56f7007ebc05111f06c0ac6345f3eaf896ab3fcd92ff3f602b10f5641d9c6cc95eaa1b7985e8c580f476dc944ff56038ea65e83db568f71192be3197a62c0d236eaaeece152b37404ae769f9b0d346fba8aff5c1ced968c3c43296d4f7a2a718dd267db825769cf524fb5a4b5ca99f0090c1a402b964b849e99b9234f095ef527a67f7526d9b123fc9e1eb4a12940a7e52b86f974a6cd4d6711504c0daa14d98b9df1b63a2a1b63fbbfb29cc644092d3e09ee4cc7ea74449f3d360e3eb9c7e5989b1437648b9ca4c6248083919c5976cf0d43bb05315499bb8e596db6b0925cb290d06de9fc076cda6109390d23577da9f2b491dbd7a2fc427466a0d72598f6cbc59254eb2637a168a8ffd2665a4e87c4fcae9594bbf247b0d24f0a874461493aabc5820bc2e1d7704835304906bbe076ad60d19dbb8594f22d985b3841ce99d3039ce496b33a0172915f78ae26a33f9aff2fe675a76a309d53bd9de0115e20d54f45c20f29d586e269209852274b80582f3a17e246227788d23effb1dfe358cc4b489b42f9f47268437654cf5292956706670907d2fd43b5f2249b20a2f794e6125546f4ae435e7f5499979437f7c8e6c8738e5f5a948f7b7a3240e98a20b2f72da2c266b49cbebe8d1b89d8e16d7bed38ae13dfb6720bb0a04a21193ea41dcf18cb98183ab03a97a56a859cd2345c0879ce024eb1c1f57536843035f5fd2347479ee93b4d4c441e17e1185953ac91225d8ef22427d05ae4dfa3dda75c702a86f0e20e64c2a4d1c566d3a0550ba14411b678851ad9a4de11f2ff57a14f486195c0fb452f61022b07ac4d663f733cbad8b7363ab1f20371f66ac27b0dabac889f1af71ba6d6b96a9c9819f1ed2ec0e78b994c1ee1f32fe847e1cf626218f3d16b09d6c2767eae31cef69b83ff17d3720f2adf13e1c27b0d9e4b6ce0b78024d98015e3485bcb5701e23c81cf985502b22fe56e72349b2a8f9198b1d911cea975ab4ea3f5d5b919f6df311ef81b837a39bf116dce68b2493b4867b05a9327d695226cadc4fd90da6e99cf54fb4a59d689495612303ee578274bf7e1782fa1abbfea0a20082c6a15cda537c34a843f133b3d258456c3bf91db7154262fc21139453c4694f37dc0dc968f75534569f0d33f27daabe74fb96c50502ed48a60f76863d4f214628112368f4f2b2c0c7b08bcf2645a62d71cd25d449f7e4d149bd86a08806b0c2160e9937c2ae63d28d55c2361754da09bc7a91e6a3cdb92a1365e680b83511b57d1d3da90207d2218692e096a7ecbeb747dfc03a05f6741d3c5bda1a675ac0f65d72bd3ed9eedb41b176acfbfc8affc58efc5fbe455afca71e0e675e80165a77d9c1a121cf8c22114005d4f0194d566964c083092c90e20d0c7fedc468507bca0c85d24a18ececc7fbd25cd4d9b8965b5a7fad48060ce6a859e41fecc9bae9d06ee7233e77be58f75b0277a82886d987f52c0e99137e778bcd4a4f21a68dff7fb1b507e40688cddff013f9d267dda6a64a9efcc9d46c9967c740e0e9257f362b421ffe3f405cab4615c954370dda2f463145307bbc5d35b61f2783bf439f333ae1459167b5c8086966848799c661f5d30494144784bdec3e4854576ba62574c056e6c7ae3d1007bf7ace79279b20be6363186b1ec831fc4d357b18faf3b7a110ae580271b4c9ccd814702787a5dbbd6b157daadca486168c1b6b3e36ecacfcba33fa920987c7f91b790b1ce01714d849960bbf269feb824933cf42eaa1b7ba7dd04ea39ff8964822fe8ab60eb61542b9e73336ab2fcebaf840fd1ff4d537ec1c1710efcc6cce29df2da90f42ea20a10d1921901d5703dcea134699d15d12c536e387cb7c8c256ef84304edea12bd69e50ad649bb6a818e77116e7c4bf832baf5805745e566cabb4e0d65a9747e87a3391a9aa173febf732e412f8453d7b0dbb10cd2a10bce3892ddfa105a36919be5a076da63497df82a058b7918da5d2fb02daf125e7c3edaf142dd55884ae851e4e8bcecaccdb12a59aecef155b776bd67e774868160107bf1c4fec04a3e3f99e412ded32d4b68999a16959b11b08e569dd47aafb46c8b0859a3e2dea2568ac7b5b834c4e135d741f10d805f8bd51629ca5567d3b4c12d720d09db1366ead75f6e025d9188a8956db4857dd9a41e68760c9f2ca47210990b0f6c6eecf91c7ed4fd7b1877ce3526687648ed95088f5844977acebb425fa97a151cf0e836b21fb47b2af76790f80d6f327a7831c9563b8d87756adc2161a7564989496d4255038e8d15742da04bf24c7215322c51732e685712213dd8193157b7ce30b8d8acd9b038d0dd1b6bb48a46c45f28493100c3901b96567dbe6ad24bd71a18844b80b804d6faccabdb32e9d841b883be3faeca1e7d2608ba2bec295d716e7723286391a504992ca5023dbd463110eb81808ede73d3c6576f3be3147103019a1d34d7118429a2688ef639297746a1f83a4a487cfe880b9ffc731e46df006cdcf98727f6d58c2d6ed2f27df22abf4285f40e5aa1786f1c5a5f023d726246c9f6a5604af926e2221dd6811696af972bd7ad22e6c87a8f3075aa8056fd2084ef530a7620a4318e2e858de2e24b2cc348ec33d3d769d9314c789a07898e569131042f407f6b7d476fa9a187502f624f89876961178df0aaa52564f90c1a1b2b9fbf426f3b94d0757133b15b301d0d41ca14c98a36bf9fe71b57a897f8d9f83f0864163444bd2d75256d9f3829eb60c2e88895cf44b272f95652119141fca4264f1d2c33bd356d5897c0aa2e2aab9d8bb29efb76ff146d57116bcdb1d1764f232c2146b7122ac31349a1bbb9b8db3e768e7bb3f79206c2b1d8b4c60a35141bba23f78185339a60e744f84bca24499f8dcf5d32b0fee55ebc01b4ef3203f9e4eebd03d0324df3868b4df088ab6bd60d79dc640755eea097fb5cd1d2430d1fef537a0a7a03adad7e33c4f556e05798ef2e044fdedf8c496e86f5023a4e0f5458369e5c521dab37d8dc8fdd01439cf743dc0e0aa94da9f6781d73141bb1215b3fcebd758086e0ec8b6bc31cf49a207590631835c7d1c8802b4a442d761104aa322a31b34b7ca9ea3ac9de83e8a1a4670c72b73a2d6c6fd245a3e0018e00e08034e90c56cbead3d340886e84f25d838d6eba587b6fa062268d7f79d599c46081626bbc6b77a850b04c3d342cd7823b173aaf4c7553477ba2455a6ac660258b03b2598f12c634af97dcbd7e8490f9f30d56d43de136304f521787f0ff2438f482bb0e04f3859542a4e9f7e9a7b72df04a2bf5da3f845e11c1c74ce2bd2c6bbfddd90e13f999df6673c939", 0xd55}, 0xab) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xfffffffe, "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", 0x1000}, 0x1006) 13:27:57 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:27:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x1, 0x2, 0x444dd0af5c05dc30, 0x1, 0x200, 0x8}, r0, 0x6, r1, 0x9) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000500)=""/193) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffffffffffd0) unshare(0x40000000) 13:27:59 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:27:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x1, 0x2, 0x444dd0af5c05dc30, 0x1, 0x200, 0x8}, r0, 0x6, r1, 0x9) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000500)=""/193) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffffffffffd0) unshare(0x40000000) 13:27:59 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, &(0x7f0000002340)={0x8, "8b6061ee355c1d3252e31a5afe878e1199defc4283ca05a35d1a47930e3a501ff61eca6d515a5a582842981384c61dff55756ceba7305082f902a9f18eb3156cac6819f008ac2861e8e56187dd8019757dfddd464fc0e3e99fa468779b0a42ce31519c44fa71ebe73bd6b6e2e36d6a2648dc9f936675b6c9aa9e22fff6f60a28af1b61c8ad5fe90869b0cbbbc5f6690ab96b68862826f48b7c3a473369d57ee19beed6fbc44388e1e57aa730c8e651079cba9283d7c18ff4660c5fa3b806d50a91a66a7813833ead08c4e616e10a8b4d4aa718238d7312895e1ea47f22d17841ad0fcd0591aeb5f85a8d61aafa4652078e355a9218584791b07ee6ec2841e1e8bbe40dedce71276d921c6212e2be4d90ceff1f69395390e1564577aaa2aa610978120f98a1e6babf67f4261a8f974645084a91595ed33f97e94d86d6404744dbf9d92304856f49653a4b3fa3ab4cef0775eebaafa6c8a177f27ba81f4fb14b26027318ec3ec7583fd99ac8eb32f1c0ad7f3f0022cf1246be65729e214228c71270aac20ae0e0bab42bfd3ac03db29ad95f7fe8e601be3cc74b79d1c1bd6e02394ae4891d00d57a1fba963441098be764eee3a0581ba9bebf4bd210d63bb2f54757fbe43c3f25950761fbe8d6af744c05883376bc25b43ff0488d4368a4c796226b18ed0785b182cb5e47746fab85a2c7c23eaf36cb92d50d5f6ea1765ad862703102eaeb833a73f468db7ebb969588b1ba6dd24f5ae4dc6aa929029420537b7685a46cf9a4becaf406b858c48e34cd446111ba4f7390d6d140c999141f96202a955e23bb494da46eedfc39c107abe3bd9d22da382b7732f97b2149a9cf71717a68d7ddf00bc4fbf35a0dd5a7a6ddc2e504feb69bb7446ab65a202ed6268311b6cc49ac517c296a6e00fe8622e860281c87dc956a3b3162b4b7d4efc974521e4642786ff0932a1f25adad01af42d7e38037272ad9dee3be1ac3220ed04b4c5a19b58b289bc90791fa9601b5f443a6d93e24f78f4ab1f5ef3fa684fbdfccba9cfb21eafb231c0ebca9a11349085e0ed2508dd39f152e793dff05a57add452a663eb5993a74795474bb87069f6a5dacdfff2ac486c1ac132ed900c87e37c26ca0195724e5e5d29991e42f8f40e49eaca1c51e9ec7fa6db7482913ab387b9506757b542f164cfe2988315ea174935b729eae60f0f03b1490de54ecd4e86202e8949fa1aa0fa8a953e5c515de332b671d02407a884116439ca55139d2b8785107e73af7149657817103d1aa813bbd6e6cc819015da30b25bcc154bc87d4c6692c3b21f6aae11bd985969cfff7789a15635a9435fd2715b935a111a055cd50618dfde6f34f1469a0372398b48c0e40c10bf9da58b6adf7ae0fc5f76d3423f81d0ab84ae8e7016f2a6caa1a3de04438916693fb7a09d1fce159d5082372d5077760471c3517f19feba898f79639e684692d8e552256f1551d3813bf8e98dcdb1c52f437fb0f00c6e7411a90d5e99e2eab0f71284dcde10a99128ad97172f7e5ab35ce0cde0ba54dacef82a670871ae40138ce38ba0465e1ded336e7a00018ce6cbee2d0b04adb73758785472f6b8f7ff78b994f0c74fa698c85be8eee1872547fe39387e4e681e5d50e90ac0a929646ad1f4c484cb16309e75842439a43955a548e975e782419ed58ca2aae50f649db724cead943d0e20d920c7e12bd49a0470c87dec36b13ed32d9b429fb1f76fc742e237201e4a9eacbad0aed7db9e36334c3d3c2c62404082a21187ec6f5f3560c58452740277d513da18d2062ef2ca9b98aafadd674eafa6527017e82b6242217de5ae17e4460f0d083a9c25c1aa40a31d0c34643e14af1bb5dae32a9c1438d2081f691192e8a59b2bbd681c114d0c86ae8480a921348f1fe1856bc2bedbb7b56f47e855be07e21d3c6e9ef874ceb65600e677683d1f478df36528ebeee3f6a757b4bbd0d95370c8886a461860faea352eb97a5f174f159cc031e69ed1e2ffc110020a9b126ace0ee9c1d37a357430e2b4d229aa17862fd6133708aa1e50fd7f0ccf33cf74e68602d7e371f178239584bc407eb8c8453798c6077d194f0f17407650ec7594bac2a31cf7f0663ced7ef4d7c155e6a157b016c3db0db98fef4a0d1a18cedc423c7102de6e36d3b4dcab9c03894661deb08992bc23829205968c7bf1ce544e2d39bffb39ac8121fd8837483a5db41d4cd59c99107a64177e828e5cc3dca9d9ff98e429fcb23a69fdde43caa2b3a40790030fa841e66f1bea159095ad17c44859ce445d357ee5fdf9ec2c2f2b73b9abb72d21e0c7c5fe185c1326fce8d9cbc99dac24a961749121d56cb1a87c87083b91c95fdf3caa1343770aedc4e615dc0f2bf55fcf3df8df8db5f1515a746ce2d87bdcbf98cde1ec4a82b72270f641b5a55a5dd44dc3569572aa2fddd43aeafc4ed422adcd6b5047f4f8312b950d75d56f7007ebc05111f06c0ac6345f3eaf896ab3fcd92ff3f602b10f5641d9c6cc95eaa1b7985e8c580f476dc944ff56038ea65e83db568f71192be3197a62c0d236eaaeece152b37404ae769f9b0d346fba8aff5c1ced968c3c43296d4f7a2a718dd267db825769cf524fb5a4b5ca99f0090c1a402b964b849e99b9234f095ef527a67f7526d9b123fc9e1eb4a12940a7e52b86f974a6cd4d6711504c0daa14d98b9df1b63a2a1b63fbbfb29cc644092d3e09ee4cc7ea74449f3d360e3eb9c7e5989b1437648b9ca4c6248083919c5976cf0d43bb05315499bb8e596db6b0925cb290d06de9fc076cda6109390d23577da9f2b491dbd7a2fc427466a0d72598f6cbc59254eb2637a168a8ffd2665a4e87c4fcae9594bbf247b0d24f0a874461493aabc5820bc2e1d7704835304906bbe076ad60d19dbb8594f22d985b3841ce99d3039ce496b33a0172915f78ae26a33f9aff2fe675a76a309d53bd9de0115e20d54f45c20f29d586e269209852274b80582f3a17e246227788d23effb1dfe358cc4b489b42f9f47268437654cf5292956706670907d2fd43b5f2249b20a2f794e6125546f4ae435e7f5499979437f7c8e6c8738e5f5a948f7b7a3240e98a20b2f72da2c266b49cbebe8d1b89d8e16d7bed38ae13dfb6720bb0a04a21193ea41dcf18cb98183ab03a97a56a859cd2345c0879ce024eb1c1f57536843035f5fd2347479ee93b4d4c441e17e1185953ac91225d8ef22427d05ae4dfa3dda75c702a86f0e20e64c2a4d1c566d3a0550ba14411b678851ad9a4de11f2ff57a14f486195c0fb452f61022b07ac4d663f733cbad8b7363ab1f20371f66ac27b0dabac889f1af71ba6d6b96a9c9819f1ed2ec0e78b994c1ee1f32fe847e1cf626218f3d16b09d6c2767eae31cef69b83ff17d3720f2adf13e1c27b0d9e4b6ce0b78024d98015e3485bcb5701e23c81cf985502b22fe56e72349b2a8f9198b1d911cea975ab4ea3f5d5b919f6df311ef81b837a39bf116dce68b2493b4867b05a9327d695226cadc4fd90da6e99cf54fb4a59d689495612303ee578274bf7e1782fa1abbfea0a20082c6a15cda537c34a843f133b3d258456c3bf91db7154262fc21139453c4694f37dc0dc968f75534569f0d33f27daabe74fb96c50502ed48a60f76863d4f214628112368f4f2b2c0c7b08bcf2645a62d71cd25d449f7e4d149bd86a08806b0c2160e9937c2ae63d28d55c2361754da09bc7a91e6a3cdb92a1365e680b83511b57d1d3da90207d2218692e096a7ecbeb747dfc03a05f6741d3c5bda1a675ac0f65d72bd3ed9eedb41b176acfbfc8affc58efc5fbe455afca71e0e675e80165a77d9c1a121cf8c22114005d4f0194d566964c083092c90e20d0c7fedc468507bca0c85d24a18ececc7fbd25cd4d9b8965b5a7fad48060ce6a859e41fecc9bae9d06ee7233e77be58f75b0277a82886d987f52c0e99137e778bcd4a4f21a68dff7fb1b507e40688cddff013f9d267dda6a64a9efcc9d46c9967c740e0e9257f362b421ffe3f405cab4615c954370dda2f463145307bbc5d35b61f2783bf439f333ae1459167b5c8086966848799c661f5d30494144784bdec3e4854576ba62574c056e6c7ae3d1007bf7ace79279b20be6363186b1ec831fc4d357b18faf3b7a110ae580271b4c9ccd814702787a5dbbd6b157daadca486168c1b6b3e36ecacfcba33fa920987c7f91b790b1ce01714d849960bbf269feb824933cf42eaa1b7ba7dd04ea39ff8964822fe8ab60eb61542b9e73336ab2fcebaf840fd1ff4d537ec1c1710efcc6cce29df2da90f42ea20a10d1921901d5703dcea134699d15d12c536e387cb7c8c256ef84304edea12bd69e50ad649bb6a818e77116e7c4bf832baf5805745e566cabb4e0d65a9747e87a3391a9aa173febf732e412f8453d7b0dbb10cd2a10bce3892ddfa105a36919be5a076da63497df82a058b7918da5d2fb02daf125e7c3edaf142dd55884ae851e4e8bcecaccdb12a59aecef155b776bd67e774868160107bf1c4fec04a3e3f99e412ded32d4b68999a16959b11b08e569dd47aafb46c8b0859a3e2dea2568ac7b5b834c4e135d741f10d805f8bd51629ca5567d3b4c12d720d09db1366ead75f6e025d9188a8956db4857dd9a41e68760c9f2ca47210990b0f6c6eecf91c7ed4fd7b1877ce3526687648ed95088f5844977acebb425fa97a151cf0e836b21fb47b2af76790f80d6f327a7831c9563b8d87756adc2161a7564989496d4255038e8d15742da04bf24c7215322c51732e685712213dd8193157b7ce30b8d8acd9b038d0dd1b6bb48a46c45f28493100c3901b96567dbe6ad24bd71a18844b80b804d6faccabdb32e9d841b883be3faeca1e7d2608ba2bec295d716e7723286391a504992ca5023dbd463110eb81808ede73d3c6576f3be3147103019a1d34d7118429a2688ef639297746a1f83a4a487cfe880b9ffc731e46df006cdcf98727f6d58c2d6ed2f27df22abf4285f40e5aa1786f1c5a5f023d726246c9f6a5604af926e2221dd6811696af972bd7ad22e6c87a8f3075aa8056fd2084ef530a7620a4318e2e858de2e24b2cc348ec33d3d769d9314c789a07898e569131042f407f6b7d476fa9a187502f624f89876961178df0aaa52564f90c1a1b2b9fbf426f3b94d0757133b15b301d0d41ca14c98a36bf9fe71b57a897f8d9f83f0864163444bd2d75256d9f3829eb60c2e88895cf44b272f95652119141fca4264f1d2c33bd356d5897c0aa2e2aab9d8bb29efb76ff146d57116bcdb1d1764f232c2146b7122ac31349a1bbb9b8db3e768e7bb3f79206c2b1d8b4c60a35141bba23f78185339a60e744f84bca24499f8dcf5d32b0fee55ebc01b4ef3203f9e4eebd03d0324df3868b4df088ab6bd60d79dc640755eea097fb5cd1d2430d1fef537a0a7a03adad7e33c4f556e05798ef2e044fdedf8c496e86f5023a4e0f5458369e5c521dab37d8dc8fdd01439cf743dc0e0aa94da9f6781d73141bb1215b3fcebd758086e0ec8b6bc31cf49a207590631835c7d1c8802b4a442d761104aa322a31b34b7ca9ea3ac9de83e8a1a4670c72b73a2d6c6fd245a3e0018e00e08034e90c56cbead3d340886e84f25d838d6eba587b6fa062268d7f79d599c46081626bbc6b77a850b04c3d342cd7823b173aaf4c7553477ba2455a6ac660258b03b2598f12c634af97dcbd7e8490f9f30d56d43de136304f521787f0ff2438f482bb0e04f3859542a4e9f7e9a7b72df04a2bf5da3f845e11c1c74ce2bd2c6bbfddd90e13f999df6673c939", 0xd55}, 0xab) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xfffffffe, "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", 0x1000}, 0x1006) 13:27:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x1, 0x2, 0x444dd0af5c05dc30, 0x1, 0x200, 0x8}, r0, 0x6, r1, 0x9) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000500)=""/193) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffffffffffd0) unshare(0x40000000) 13:27:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) [ 844.957342][ T7334] IPVS: ftp: loaded support on port[0] = 21 [ 845.495326][ T7423] IPVS: ftp: loaded support on port[0] = 21 [ 845.519081][ T7344] IPVS: ftp: loaded support on port[0] = 21 13:28:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:28:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x1, 0x2, 0x444dd0af5c05dc30, 0x1, 0x200, 0x8}, r0, 0x6, r1, 0x9) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000500)=""/193) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffffffffffd0) unshare(0x40000000) 13:28:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x1, 0x2, 0x444dd0af5c05dc30, 0x1, 0x200, 0x8}, r0, 0x6, r1, 0x9) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000500)=""/193) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffffffffffd0) unshare(0x40000000) [ 846.134419][ T7456] IPVS: ftp: loaded support on port[0] = 21 13:28:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x1, 0x2, 0x444dd0af5c05dc30, 0x1, 0x200, 0x8}, r0, 0x6, r1, 0x9) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000500)=""/193) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffffffffffd0) unshare(0x40000000) 13:28:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:28:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:28:03 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:28:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:28:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:28:05 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:05 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:28:05 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:28:06 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) [ 851.205176][ T7593] IPVS: ftp: loaded support on port[0] = 21 13:28:06 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:06 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:06 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:07 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:07 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:28:07 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) 13:28:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 13:28:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x0, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000000c0)=0x9) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x5, 0x0, 0x3, @stepwise={0x5, 0x1000, 0xa277, 0x801, 0x0, 0xaa8}}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0xaaaac8f, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) 13:28:08 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syncfs(r0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x2}, 0xffffffffffffff91) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:28:08 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:08 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syncfs(r0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x2}, 0xffffffffffffff91) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:28:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x0, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000000c0)=0x9) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x5, 0x0, 0x3, @stepwise={0x5, 0x1000, 0xa277, 0x801, 0x0, 0xaa8}}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0xaaaac8f, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) 13:28:08 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syncfs(r0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x2}, 0xffffffffffffff91) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:28:09 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syncfs(r0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x2}, 0xffffffffffffff91) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:28:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x0, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000000c0)=0x9) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x5, 0x0, 0x3, @stepwise={0x5, 0x1000, 0xa277, 0x801, 0x0, 0xaa8}}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0xaaaac8f, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) 13:28:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x0, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000000c0)=0x9) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x5, 0x0, 0x3, @stepwise={0x5, 0x1000, 0xa277, 0x801, 0x0, 0xaa8}}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0xaaaac8f, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) 13:28:10 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002a40)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x1e3) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1ff, r4, 0x0, 0x0, 0x3, 0x0, 0x1}]) creat(&(0x7f00000000c0)='./file0\x00', 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) 13:28:10 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syncfs(r0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x2}, 0xffffffffffffff91) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:28:10 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syncfs(r0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x2}, 0xffffffffffffff91) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:28:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev, 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:28:11 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syncfs(r0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x2}, 0xffffffffffffff91) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:28:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev, 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:28:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev, 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:28:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev, 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:28:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev, 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:28:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") semctl$IPC_STAT(0x0, 0x0, 0x10, &(0x7f00000000c0)=""/85) 13:28:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev, 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:28:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev, 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:28:11 executing program 2: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='squashfs\x00', 0x0, 0x0) 13:28:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fanotify_init(0x60, 0x0) [ 856.841528][ T8348] Can't find a SQUASHFS superblock on nullb0 13:28:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev, 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:28:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev, 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:28:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev, 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:28:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 13:28:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:28:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:28:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:28:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:28:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x86e6, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 860.628271][ C1] net_ratelimit: 4 callbacks suppressed [ 860.628322][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 860.640030][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 860.789440][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 860.796429][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:28:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@remote, @null, @netrom, @netrom, @default, @bcast, @null, @rose]}, 0x10) 13:28:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:17 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@remote, @null, @netrom, @netrom, @default, @bcast, @null, @rose]}, 0x10) 13:28:17 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@remote, @null, @netrom, @netrom, @default, @bcast, @null, @rose]}, 0x10) 13:28:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:18 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@remote, @null, @netrom, @netrom, @default, @bcast, @null, @rose]}, 0x10) 13:28:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x5006, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x2) 13:28:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x8}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040011000000010100000000000008001d0003000000", 0x24) [ 863.380148][ T8769] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 863.539201][ T8821] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 13:28:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/56, &(0x7f00000000c0)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:28:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x5006, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x2) 13:28:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c, 0x0, 0xe}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:28:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000e5f000)) 13:28:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x5006, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x2) [ 864.563616][ T27] audit: type=1800 audit(1562592499.702:583): pid=8893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16646 res=0 13:28:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x5006, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x2) 13:28:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000e5f000)) 13:28:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000e5f000)) 13:28:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000e5f000)) 13:28:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000e5f000)) 13:28:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000e5f000)) 13:28:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:21 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)) 13:28:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000e5f000)) 13:28:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:21 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:21 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:22 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)) 13:28:22 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:22 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)) 13:28:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x141300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x0, 0x0, 0xffffffffffff7036, 0x0, 0x0, 0x0, 0xffffffffffffd725, 0x7fffffff, 0x0, 0x5c, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:22 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:22 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:23 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:23 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:23 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:23 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)) 13:28:23 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:23 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:23 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)) 13:28:23 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:23 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa400295c) r1 = dup2(r0, r0) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) 13:28:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 13:28:23 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 13:28:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:24 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x5) msgctl$MSG_STAT(r1, 0xb, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x600000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0xc2) listen(r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000001440)) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001480), &(0x7f00000014c0)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001500)) ioctl(0xffffffffffffffff, 0x7, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000440)=""/4096) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:28:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 13:28:24 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)) 13:28:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x3132564e, 0xf00, 0x0, 0x0, @stepwise}) [ 869.133548][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:28:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 13:28:24 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)) 13:28:24 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000040)) 13:28:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100071d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:28:24 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000040)) 13:28:24 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x40000000003a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0xffffff83, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 13:28:24 executing program 3: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) [ 869.645667][ T9515] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 869.679860][ T9515] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 869.959365][ T9577] FAT-fs (loop3): Directory bread(block 28673) failed [ 869.967783][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 869.999748][ T9577] FAT-fs (loop3): Directory bread(block 28674) failed [ 870.007076][ T9577] FAT-fs (loop3): Directory bread(block 28675) failed [ 870.020118][ T9577] FAT-fs (loop3): Directory bread(block 28676) failed [ 870.034642][ T9577] FAT-fs (loop3): Directory bread(block 28677) failed [ 870.059550][ T9577] FAT-fs (loop3): Directory bread(block 28678) failed [ 870.067226][ T9577] FAT-fs (loop3): Directory bread(block 28679) failed [ 870.076126][ T9577] FAT-fs (loop3): Directory bread(block 28680) failed [ 870.084073][ T9577] FAT-fs (loop3): Directory bread(block 28681) failed [ 870.104600][ T9577] FAT-fs (loop3): Directory bread(block 28682) failed 13:28:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:25 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000040)) 13:28:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100071d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:28:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000dda000/0x3000)=nil, 0xfffffffffffffffc) [ 870.266644][ T9637] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:28:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000dda000/0x3000)=nil, 0xfffffffffffffffc) 13:28:25 executing program 3: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) 13:28:25 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000040)) 13:28:25 executing program 2: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) [ 870.318711][ T9637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100071d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 870.431548][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 870.600460][ T9656] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:28:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000dda000/0x3000)=nil, 0xfffffffffffffffc) [ 870.659631][ T9656] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:25 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) 13:28:25 executing program 3: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) [ 870.855939][ T9649] FAT-fs (loop2): Directory bread(block 28673) failed [ 870.868326][ T9649] FAT-fs (loop2): Directory bread(block 28674) failed [ 870.948896][ T9649] FAT-fs (loop2): Directory bread(block 28675) failed [ 871.009068][ T9649] FAT-fs (loop2): Directory bread(block 28676) failed [ 871.088411][ T9649] FAT-fs (loop2): Directory bread(block 28677) failed [ 871.129650][ T9649] FAT-fs (loop2): Directory bread(block 28678) failed [ 871.150067][ T9649] FAT-fs (loop2): Directory bread(block 28679) failed [ 871.158719][ T9649] FAT-fs (loop2): Directory bread(block 28680) failed [ 871.166271][ T9649] FAT-fs (loop2): Directory bread(block 28681) failed [ 871.174283][ T9649] FAT-fs (loop2): Directory bread(block 28682) failed [ 871.179968][ T9667] FAT-fs (loop4): Directory bread(block 28673) failed [ 871.208226][ T9667] FAT-fs (loop4): Directory bread(block 28674) failed [ 871.215456][ T9667] FAT-fs (loop4): Directory bread(block 28675) failed [ 871.279605][ T9667] FAT-fs (loop4): Directory bread(block 28676) failed [ 871.287331][ T9667] FAT-fs (loop4): Directory bread(block 28677) failed [ 871.353951][ T9667] FAT-fs (loop4): Directory bread(block 28678) failed [ 871.396842][ T9667] FAT-fs (loop4): Directory bread(block 28679) failed [ 871.447891][ T9667] FAT-fs (loop4): Directory bread(block 28680) failed [ 871.454967][ T9667] FAT-fs (loop4): Directory bread(block 28681) failed [ 871.482091][ T9667] FAT-fs (loop4): Directory bread(block 28682) failed 13:28:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000dda000/0x3000)=nil, 0xfffffffffffffffc) 13:28:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100071d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:28:26 executing program 3: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) 13:28:26 executing program 2: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) 13:28:26 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) [ 871.711215][ T9693] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:28:26 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) [ 871.787897][ T9693] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:27 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) 13:28:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) [ 871.951535][ T9694] FAT-fs (loop3): Directory bread(block 28673) failed [ 872.018769][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 872.048478][ T9694] FAT-fs (loop3): Directory bread(block 28674) failed 13:28:27 executing program 2: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) [ 872.083947][ T9694] FAT-fs (loop3): Directory bread(block 28675) failed [ 872.117622][ T9694] FAT-fs (loop3): Directory bread(block 28676) failed [ 872.154276][ T9694] FAT-fs (loop3): Directory bread(block 28677) failed [ 872.192402][ T9694] FAT-fs (loop3): Directory bread(block 28678) failed [ 872.226181][ T9694] FAT-fs (loop3): Directory bread(block 28679) failed [ 872.264412][ T9694] FAT-fs (loop3): Directory bread(block 28680) failed [ 872.308021][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 872.318194][ T9694] FAT-fs (loop3): Directory bread(block 28681) failed [ 872.371482][ T9694] FAT-fs (loop3): Directory bread(block 28682) failed [ 872.421384][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:28:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) [ 872.872044][ T9720] FAT-fs (loop2): Directory bread(block 28673) failed [ 872.918885][ T9720] FAT-fs (loop2): Directory bread(block 28674) failed [ 872.926544][ T9720] FAT-fs (loop2): Directory bread(block 28675) failed [ 872.946294][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 872.983692][ T9720] FAT-fs (loop2): Directory bread(block 28676) failed [ 873.062939][ T9720] FAT-fs (loop2): Directory bread(block 28677) failed [ 873.146802][ T9720] FAT-fs (loop2): Directory bread(block 28678) failed [ 873.217146][ T9720] FAT-fs (loop2): Directory bread(block 28679) failed [ 873.323618][ T9720] FAT-fs (loop2): Directory bread(block 28680) failed [ 873.399857][ T9720] FAT-fs (loop2): Directory bread(block 28681) failed [ 873.429406][ T9720] FAT-fs (loop2): Directory bread(block 28682) failed 13:28:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:28 executing program 2: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x3, 0x0, 0x1) 13:28:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:28 executing program 2: syz_emit_ethernet(0xfffffffffffffd63, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8, 0x10}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 13:28:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) [ 873.885255][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:28:29 executing program 2: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) [ 874.152823][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:28:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 874.316103][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:28:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:29 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1e, 0x0, &(0x7f0000001200)) [ 874.743230][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:28:30 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$ppp(r1, &(0x7f0000000180)="b9", 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 13:28:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x7343800000001, @rand_addr, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30000000000000, 0xffffffffffffff8a, 0x0, 0x200, 0xb5, 0x9, 0x0, 0xcf00000000000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r4, 0x80}, &(0x7f0000000780)=0x8) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001ac0)={0x6, 0x0, 0x8000, 0x8, r5}, 0x10) getegid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x40, 0x0) sendmsg$unix(r6, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xc000) 13:28:30 executing program 2: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 13:28:30 executing program 0: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 13:28:30 executing program 5: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) [ 875.679419][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 875.823909][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 876.250699][ T27] audit: type=1800 audit(1562592511.392:584): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=17105 res=0 13:28:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$ppp(r1, &(0x7f0000000180)="b9", 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 13:28:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$ppp(r1, &(0x7f0000000180)="b9", 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 13:28:32 executing program 2: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 13:28:32 executing program 5: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 13:28:32 executing program 0: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 13:28:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$ppp(r1, &(0x7f0000000180)="b9", 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 13:28:32 executing program 3: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) [ 877.929535][T10254] FS-Cache: Duplicate cookie detected [ 877.935288][T10254] FS-Cache: O-cookie c=00000000dca64635 [p=0000000024a73402 fl=222 nc=0 na=1] [ 877.944502][T10254] FS-Cache: O-cookie d=0000000045cff0d0 n=00000000e5892005 [ 877.951864][T10254] FS-Cache: O-key=[10] '02000200000002000000' [ 877.958481][T10254] FS-Cache: N-cookie c=000000004669de39 [p=0000000024a73402 fl=2 nc=0 na=1] [ 877.967348][T10254] FS-Cache: N-cookie d=0000000045cff0d0 n=000000003e1ee172 [ 877.975047][T10254] FS-Cache: N-key=[10] '02000200000002000000' 13:28:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$ppp(r1, &(0x7f0000000180)="b9", 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 13:28:33 executing program 2: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 13:28:33 executing program 0: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 13:28:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$ppp(r1, &(0x7f0000000180)="b9", 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 878.761579][T10369] FS-Cache: Duplicate cookie detected [ 878.767276][T10369] FS-Cache: O-cookie c=0000000094839cb7 [p=0000000024a73402 fl=222 nc=0 na=1] [ 878.777099][T10369] FS-Cache: O-cookie d=0000000045cff0d0 n=0000000099b4fab9 [ 878.784694][T10369] FS-Cache: O-key=[10] '02000200000002000000' [ 878.791441][T10369] FS-Cache: N-cookie c=000000001673c13d [p=0000000024a73402 fl=2 nc=0 na=1] [ 878.800525][T10369] FS-Cache: N-cookie d=0000000045cff0d0 n=00000000d902ac4f 13:28:33 executing program 5: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) [ 878.808371][T10369] FS-Cache: N-key=[10] '02000200000002000000' 13:28:34 executing program 3: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 13:28:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$ppp(r1, &(0x7f0000000180)="b9", 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 13:28:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff12}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 13:28:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c080800418e00000004fcff", 0x58}], 0x1) 13:28:35 executing program 3: userfaultfd(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1103addab465967a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x7ffffc) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0), 0x8d, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000400)={0x4b, 0x2}) write$P9_RSTAT(r1, &(0x7f0000000540)={0x8a, 0x7d, 0x2, {0x0, 0x296, 0x0, 0x3, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffe56, '/mime_typenodev(security^', 0xf, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x1d, 'eth0ppp0GPL!#!selinuxsystem-}', 0xb, 'GPLnodev*lo'}}, 0x1e) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 13:28:35 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 13:28:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 13:28:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 13:28:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) mmap(&(0x7f0000499000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") 13:28:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 13:28:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2e}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x10}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:28:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x30}}, 0x0) 13:28:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 13:28:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 13:28:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) [ 880.709462][T10537] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 880.746623][T10537] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 13:28:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) [ 880.798114][T10537] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:28:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 13:28:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 13:28:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 13:28:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) close(r0) 13:28:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000002500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 13:28:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:28:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 13:28:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 13:28:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) [ 881.253099][ T27] audit: type=1800 audit(1562592516.392:585): pid=10666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16744 res=0 13:28:36 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) [ 881.428063][ T27] audit: type=1804 audit(1562592516.432:586): pid=10666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir933566355/syzkaller.cHOK8o/872/file0" dev="sda1" ino=16744 res=1 [ 881.587856][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 881.590862][ T27] audit: type=1800 audit(1562592516.442:587): pid=10666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16744 res=0 [ 881.593804][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:28:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 13:28:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x6) 13:28:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) close(r0) 13:28:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x1000032, 0x119, 0x0, 0x0, {0x4}, [@generic="ff"]}, 0x18}}, 0x0) 13:28:37 executing program 2: eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 13:28:37 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 13:28:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) close(r0) 13:28:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:28:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x6) 13:28:37 executing program 3: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&\'\'a\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.-\x80\x00\x00\a\x00\x00\x00\x00\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y{\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2e_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:28:37 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 13:28:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) close(r0) 13:28:37 executing program 2: eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 882.522904][ T27] audit: type=1800 audit(1562592517.662:588): pid=10822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16778 res=0 13:28:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x6) 13:28:37 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 13:28:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) close(r0) 13:28:37 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 882.659996][ T27] audit: type=1804 audit(1562592517.752:589): pid=10822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir933566355/syzkaller.cHOK8o/873/file0" dev="sda1" ino=16778 res=1 13:28:38 executing program 2: eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 882.945011][ T27] audit: type=1800 audit(1562592517.752:590): pid=10822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16778 res=0 13:28:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 883.189953][ T27] audit: type=1800 audit(1562592518.202:591): pid=10844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16693 res=0 13:28:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:28:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x6) 13:28:38 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 883.410292][ T27] audit: type=1804 audit(1562592518.282:592): pid=10844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir892698133/syzkaller.LCAd1n/60/file0" dev="sda1" ino=16693 res=1 [ 883.630551][ T27] audit: type=1800 audit(1562592518.282:593): pid=10844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16693 res=0 13:28:38 executing program 2: eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 883.988278][ T27] audit: type=1800 audit(1562592518.672:594): pid=10851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16736 res=0 13:28:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:28:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 884.670859][ T27] audit: type=1804 audit(1562592518.702:595): pid=10851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir425666219/syzkaller.4Uouym/61/file0" dev="sda1" ino=16736 res=1 13:28:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:28:40 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:28:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x40, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x40}}, 0x0) 13:28:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 885.515328][T10882] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:28:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x2a, 0x0, &(0x7f0000000000)=0x5ec2) 13:28:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:28:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:28:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:28:41 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 886.500853][ T27] kauditd_printk_skb: 22 callbacks suppressed [ 886.500867][ T27] audit: type=1800 audit(1562592521.642:618): pid=10889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16574 res=0 13:28:41 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp(0x100000000001, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 13:28:41 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @link_local, [], {@generic={0x88f5}}}, 0x0) [ 886.746043][ T27] audit: type=1804 audit(1562592521.752:619): pid=10889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir931046143/syzkaller.mcDRwy/895/file0" dev="sda1" ino=16574 res=1 [ 887.000839][ T27] audit: type=1800 audit(1562592521.752:620): pid=10889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16574 res=0 13:28:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000a3c000/0x1000)=nil, 0x1000, 0x0) [ 887.045439][ T27] audit: type=1800 audit(1562592521.822:621): pid=10896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16781 res=0 [ 887.068430][ T27] audit: type=1800 audit(1562592521.882:622): pid=10897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16742 res=0 [ 887.096425][ T27] audit: type=1804 audit(1562592521.922:623): pid=10896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir423240816/syzkaller.OzkHn3/74/file0" dev="sda1" ino=16781 res=1 13:28:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 888.177184][ T27] audit: type=1800 audit(1562592521.922:624): pid=10896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16781 res=0 13:28:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) 13:28:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1c) 13:28:43 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0xa71}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0xede}], 0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(0x0, &(0x7f0000001780)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f00000017c0), 0x0, 0x7ff}, {&(0x7f00000004c0)}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001680)={0x0, @in6={{0xa, 0x0, 0x6b, @rand_addr="753900737f2708d40abf862e7985f23f"}}, 0x3f, 0x5}, &(0x7f0000000140)=0x90) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000340)) 13:28:43 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001, 0x0) 13:28:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 888.423776][ T27] audit: type=1804 audit(1562592522.032:625): pid=10897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir892698133/syzkaller.LCAd1n/62/file0" dev="sda1" ino=16742 res=1 [ 888.449834][T11023] 9pnet_virtio: no channels available for device ./file0 13:28:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x14, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) [ 888.613296][ T27] audit: type=1800 audit(1562592522.032:626): pid=10897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16742 res=0 13:28:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) setresuid(0x0, 0xfffe, 0xffffffffffffffff) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000040)=@random={'user.', 'md5sum\x00'}, 0x0, 0x0, 0x0) 13:28:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 888.751056][ T27] audit: type=1800 audit(1562592522.072:627): pid=10902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17408 res=0 [ 888.959359][T11024] overlayfs: lowerdir is in-use as upperdir/workdir 13:28:45 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp(0x100000000001, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 13:28:45 executing program 5: mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) 13:28:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1c) 13:28:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r1, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000080)='./file1\x00') mount(0x0, 0x0, 0x0, 0x1ffe, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000240)={0x8, 0x9, 0x40, 'queue1\x00', 0xfff}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) 13:28:45 executing program 1: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000000c0), 0x4, 0x0) 13:28:45 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, 0x0) 13:28:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000280), 0x4) 13:28:45 executing program 1: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000000c0), 0x4, 0x0) 13:28:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xff66}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 13:28:45 executing program 1: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000000c0), 0x4, 0x0) [ 890.225723][ T5150] ------------[ cut here ]------------ [ 890.232068][ T5150] kernel BUG at lib/lockref.c:189! [ 890.237455][ T5150] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 890.243615][ T5150] CPU: 1 PID: 5150 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 890.252385][ T5150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.262479][ T5150] RIP: 0010:lockref_mark_dead+0x8b/0xa0 [ 890.268045][ T5150] Code: 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 1d c7 43 38 80 ff ff ff 5b 41 5c 5d c3 e8 75 19 38 fe <0f> 0b 48 89 df e8 0b 59 72 fe eb ab e8 a4 59 72 fe eb dc 90 90 55 [ 890.295219][ T5150] RSP: 0018:ffff88809c42fc90 EFLAGS: 00010293 [ 890.301300][ T5150] RAX: ffff88808cede480 RBX: ffff888081a96940 RCX: ffffffff833a3abf [ 890.309385][ T5150] RDX: 0000000000000000 RSI: ffffffff833a3afb RDI: 0000000000000005 [ 890.317368][ T5150] RBP: ffff88809c42fca0 R08: ffff88808cede480 R09: ffffed1010352d29 [ 890.325348][ T5150] R10: ffffed1010352d28 R11: ffff888081a96943 R12: 0000000000000000 [ 890.333338][ T5150] R13: ffff888081a96940 R14: ffff888081a968c0 R15: 0000000000000000 [ 890.341321][ T5150] FS: 0000555555712940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 890.350350][ T5150] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 890.356940][ T5150] CR2: 00007ffea2166efc CR3: 000000009040c000 CR4: 00000000001406e0 [ 890.364924][ T5150] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 890.372906][ T5150] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 890.381059][ T5150] Call Trace: [ 890.384379][ T5150] __dentry_kill+0x5f/0x600 [ 890.388908][ T5150] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 890.395192][ T5150] shrink_dcache_parent+0x2c9/0x3d0 [ 890.400413][ T5150] ? shrink_dcache_sb+0x270/0x270 [ 890.405458][ T5150] ? __kasan_check_read+0x11/0x20 [ 890.410516][ T5150] ? do_raw_spin_unlock+0x57/0x270 [ 890.415654][ T5150] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 890.421917][ T5150] vfs_rmdir+0x26f/0x4f0 [ 890.426180][ T5150] ? security_path_rmdir+0x110/0x160 [ 890.431513][ T5150] do_rmdir+0x39e/0x420 [ 890.435696][ T5150] ? __ia32_sys_mkdir+0x80/0x80 [ 890.440570][ T5150] ? blkcg_exit_queue+0x30/0x30 [ 890.446192][ T5150] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 890.451674][ T5150] ? do_syscall_64+0x26/0x6a0 [ 890.456479][ T5150] ? lockdep_hardirqs_on+0x418/0x5d0 [ 890.461789][ T5150] __x64_sys_rmdir+0x36/0x40 [ 890.466406][ T5150] do_syscall_64+0xfd/0x6a0 [ 890.470939][ T5150] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 890.477829][ T5150] RIP: 0033:0x459537 [ 890.481725][ T5150] Code: 00 66 90 b8 57 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 890.501341][ T5150] RSP: 002b:00007ffea2167608 EFLAGS: 00000207 ORIG_RAX: 0000000000000054 [ 890.509788][ T5150] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 0000000000459537 [ 890.517773][ T5150] RDX: 0000000000000000 RSI: 0000000000714698 RDI: 00007ffea2168740 [ 890.525864][ T5150] RBP: 00000000000000d3 R08: 0000000000000000 R09: 0000000000000001 [ 890.533849][ T5150] R10: 0000000000000006 R11: 0000000000000207 R12: 00007ffea2168740 [ 890.541843][ T5150] R13: 0000555555713940 R14: 0000000000000000 R15: 00007ffea2168740 [ 890.549914][ T5150] Modules linked in: [ 890.554136][ T5150] ---[ end trace fd894d8605f75974 ]--- [ 890.559662][ T5150] RIP: 0010:lockref_mark_dead+0x8b/0xa0 [ 890.565222][ T5150] Code: 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 1d c7 43 38 80 ff ff ff 5b 41 5c 5d c3 e8 75 19 38 fe <0f> 0b 48 89 df e8 0b 59 72 fe eb ab e8 a4 59 72 fe eb dc 90 90 55 [ 890.584900][ T5150] RSP: 0018:ffff88809c42fc90 EFLAGS: 00010293 [ 890.591032][ T5150] RAX: ffff88808cede480 RBX: ffff888081a96940 RCX: ffffffff833a3abf [ 890.599099][ T5150] RDX: 0000000000000000 RSI: ffffffff833a3afb RDI: 0000000000000005 [ 890.607112][ T5150] RBP: ffff88809c42fca0 R08: ffff88808cede480 R09: ffffed1010352d29 [ 890.615152][ T5150] R10: ffffed1010352d28 R11: ffff888081a96943 R12: 0000000000000000 [ 890.623204][ T5150] R13: ffff888081a96940 R14: ffff888081a968c0 R15: 0000000000000000 [ 890.631357][ T5150] FS: 0000555555712940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 890.640374][ T5150] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 890.646967][ T5150] CR2: 00007ffea2166efc CR3: 000000009040c000 CR4: 00000000001406e0 [ 890.655015][ T5150] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 890.663061][ T5150] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 890.671093][ T5150] Kernel panic - not syncing: Fatal exception [ 890.678219][ T5150] Kernel Offset: disabled [ 890.682615][ T5150] Rebooting in 86400 seconds..