[info] Using makefile-style concurrent boot in runlevel 2. [ 40.671436][ T26] audit: type=1800 audit(1575910016.146:21): pid=7504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 40.719580][ T26] audit: type=1800 audit(1575910016.146:22): pid=7504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. 2019/12/09 16:47:05 fuzzer started 2019/12/09 16:47:07 dialing manager at 10.128.0.105:38603 2019/12/09 16:47:07 syscalls: 2689 2019/12/09 16:47:07 code coverage: enabled 2019/12/09 16:47:07 comparison tracing: enabled 2019/12/09 16:47:07 extra coverage: extra coverage is not supported by the kernel 2019/12/09 16:47:07 setuid sandbox: enabled 2019/12/09 16:47:07 namespace sandbox: enabled 2019/12/09 16:47:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/09 16:47:07 fault injection: enabled 2019/12/09 16:47:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/09 16:47:07 net packet injection: enabled 2019/12/09 16:47:07 net device setup: enabled 2019/12/09 16:47:07 concurrency sanitizer: enabled 2019/12/09 16:47:07 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 58.392864][ T7671] KCSAN: could not find function: 'poll_schedule_timeout' [ 59.623514][ T7671] KCSAN: could not find function: 'may_open' 2019/12/09 16:47:16 adding functions to KCSAN blacklist: 'find_next_bit' 'ipip_tunnel_xmit' '__skb_try_recv_from_queue' 'tick_do_update_jiffies64' 'do_nanosleep' 'inactive_list_is_low' 'ep_poll' 'generic_fillattr' 'ext4_nonda_switch' 'rcu_gp_fqs_check_wake' 'rcu_gp_fqs_loop' '__dev_queue_xmit' 'tick_nohz_idle_stop_tick' 'pcpu_alloc' '__d_lookup_done' 'blk_mq_dispatch_rq_list' 'tcp_add_backlog' 'skb_dequeue' 'vm_area_dup' 'dd_has_work' 'ext4_free_inode' 'blk_mq_get_request' '__hrtimer_run_queues' 'mod_timer' 'pid_update_inode' 'tick_sched_do_timer' 'run_timer_softirq' 'xas_clear_mark' 'add_timer' 'sbitmap_queue_clear' 'ext4_has_free_clusters' 'kauditd_thread' 'tomoyo_supervisor' 'poll_schedule_timeout' 'process_srcu' 'ktime_get_real_seconds' 'generic_write_end' '__ext4_new_inode' 'common_perm_cond' 'watchdog' 'do_syslog' 'audit_log_start' 'pipe_poll' 'may_open' 'copy_process' 'page_counter_try_charge' 'xas_find_marked' 'blk_mq_run_hw_queue' 'lruvec_lru_size' 'do_exit' 'taskstats_exit' '__snd_rawmidi_transmit_ack' 'find_get_pages_range_tag' 'iput' 'wbt_issue' 16:49:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c460000006c006c0000000000000000441405e00000000000000000e000003b00000000"], 0x3c) [ 194.365902][ T7675] IPVS: ftp: loaded support on port[0] = 21 16:49:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) bind$bt_sco(r2, &(0x7f0000000000), 0x8) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000001440), 0x4) [ 194.446525][ T7675] chnl_net:caif_netlink_parms(): no params data found [ 194.505659][ T7675] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.521825][ T7675] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.551346][ T7675] device bridge_slave_0 entered promiscuous mode [ 194.558964][ T7675] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.571108][ T7675] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.579371][ T7675] device bridge_slave_1 entered promiscuous mode [ 194.592611][ T7678] IPVS: ftp: loaded support on port[0] = 21 [ 194.626470][ T7675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.638727][ T7675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.662885][ T7675] team0: Port device team_slave_0 added 16:49:30 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 194.681502][ T7675] team0: Port device team_slave_1 added [ 194.774299][ T7675] device hsr_slave_0 entered promiscuous mode [ 194.802230][ T7675] device hsr_slave_1 entered promiscuous mode [ 194.845902][ T7678] chnl_net:caif_netlink_parms(): no params data found [ 194.860980][ T7682] IPVS: ftp: loaded support on port[0] = 21 [ 194.946089][ T7675] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.953193][ T7675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.960517][ T7675] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.967623][ T7675] bridge0: port 1(bridge_slave_0) entered forwarding state 16:49:30 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 195.066188][ T7678] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.101351][ T7678] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.109249][ T7678] device bridge_slave_0 entered promiscuous mode [ 195.161188][ T7678] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.169411][ T7678] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.203264][ T7678] device bridge_slave_1 entered promiscuous mode [ 195.285268][ T7675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.318301][ T7678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.338708][ T7675] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.363001][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.383714][ T2416] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.431601][ T2416] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.452371][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 195.495729][ T7682] chnl_net:caif_netlink_parms(): no params data found [ 195.526321][ T7678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.561333][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.570147][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.601668][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.608732][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.641892][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.672791][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.701639][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.708707][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.753000][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.782087][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.812994][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.841967][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 16:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ptrace$peekuser(0x3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) [ 195.862106][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.893035][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.926937][ T7709] IPVS: ftp: loaded support on port[0] = 21 [ 195.954748][ T7675] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.001309][ T7675] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.053412][ T7678] team0: Port device team_slave_0 added [ 196.059509][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.072894][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.101756][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.134038][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.173560][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.202155][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.252099][ T7678] team0: Port device team_slave_1 added [ 196.316371][ T7675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.340205][ T7682] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.349211][ T7682] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.370676][ T7682] device bridge_slave_0 entered promiscuous mode [ 196.382472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.390445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:49:31 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) [ 196.453602][ T7678] device hsr_slave_0 entered promiscuous mode [ 196.481596][ T7678] device hsr_slave_1 entered promiscuous mode [ 196.521325][ T7678] debugfs: Directory 'hsr0' with parent '/' already present! [ 196.529543][ T7682] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.541311][ T7682] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.549930][ T7682] device bridge_slave_1 entered promiscuous mode [ 196.583221][ T7717] IPVS: ftp: loaded support on port[0] = 21 [ 196.653295][ T7682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.774145][ T7682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.789488][ T7729] IPVS: ftp: loaded support on port[0] = 21 [ 196.895423][ T7682] team0: Port device team_slave_0 added [ 196.952488][ T7682] team0: Port device team_slave_1 added [ 196.983841][ T7709] chnl_net:caif_netlink_parms(): no params data found 16:49:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c460000006c006c0000000000000000441405e00000000000000000e000003b00000000"], 0x3c) [ 197.059065][ T7678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.133463][ T7682] device hsr_slave_0 entered promiscuous mode [ 197.191637][ T7682] device hsr_slave_1 entered promiscuous mode [ 197.241353][ T7682] debugfs: Directory 'hsr0' with parent '/' already present! [ 197.285517][ T7678] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.324105][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 16:49:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c460000006c006c0000000000000000441405e00000000000000000e000003b00000000"], 0x3c) [ 197.353932][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.491330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.500078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.537200][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.544336][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.591686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.621171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.650094][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.657198][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.699256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.730884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.762005][ T7717] chnl_net:caif_netlink_parms(): no params data found [ 197.771163][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.797161][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.821377][ T7709] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.851381][ T7709] device bridge_slave_0 entered promiscuous mode 16:49:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c460000006c006c0000000000000000441405e00000000000000000e000003b00000000"], 0x3c) [ 197.883138][ T7729] chnl_net:caif_netlink_parms(): no params data found [ 197.909262][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.922221][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.957126][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.019231][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.082154][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.154563][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.206761][ T7678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.263862][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.291808][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.298877][ T7709] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.344532][ T7709] device bridge_slave_1 entered promiscuous mode [ 198.416285][ T7759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.424628][ T7759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 16:49:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x0, 0x1, 0x9]}, 0x5c) sched_setattr(r3, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) [ 198.474547][ T7759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.565099][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.584526][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.658151][ T7678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.671262][ C1] hrtimer: interrupt took 32602 ns [ 198.709409][ T7717] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.717113][ T7717] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.751652][ T7717] device bridge_slave_0 entered promiscuous mode [ 198.794275][ T7729] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.816741][ T7729] bridge0: port 1(bridge_slave_0) entered disabled state 16:49:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x0, 0x1, 0x9]}, 0x5c) sched_setattr(r3, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) [ 198.851355][ T7729] device bridge_slave_0 entered promiscuous mode [ 198.865477][ T7709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.887748][ T7682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.904936][ T7717] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.912491][ T7717] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.980539][ T7717] device bridge_slave_1 entered promiscuous mode [ 199.019047][ T7729] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.032154][ T7729] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.065074][ T7729] device bridge_slave_1 entered promiscuous mode 16:49:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x0, 0x1, 0x9]}, 0x5c) sched_setattr(r3, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) [ 199.093923][ T7709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.143181][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.178401][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.215672][ T7682] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.232912][ T7717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.292038][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 16:49:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x0, 0x1, 0x9]}, 0x5c) sched_setattr(r3, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) [ 199.333691][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.392803][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.399911][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.476982][ T7729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.495728][ T7717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.553064][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.567682][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.597280][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.627330][ T7679] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.634470][ T7679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.675068][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.722636][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.731778][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.740210][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.749310][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.758333][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.767286][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.775996][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.785278][ T7709] team0: Port device team_slave_0 added [ 199.793137][ T7682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.804454][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.813507][ T7729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:49:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0xc001001b], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) [ 199.838932][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.862300][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.871082][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.882991][ T7709] team0: Port device team_slave_1 added [ 199.892338][ T7717] team0: Port device team_slave_0 added [ 199.918413][ T7682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.928099][ T7840] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 199.932358][ T7717] team0: Port device team_slave_1 added [ 199.957798][ T7729] team0: Port device team_slave_0 added [ 199.965865][ T7759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.973332][ T7759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.004738][ T7729] team0: Port device team_slave_1 added [ 200.083759][ T7717] device hsr_slave_0 entered promiscuous mode [ 200.111608][ T7717] device hsr_slave_1 entered promiscuous mode [ 200.151354][ T7717] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.203397][ T7709] device hsr_slave_0 entered promiscuous mode [ 200.244479][ T7709] device hsr_slave_1 entered promiscuous mode [ 200.284046][ T7709] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.323690][ T7729] device hsr_slave_0 entered promiscuous mode [ 200.353687][ T7729] device hsr_slave_1 entered promiscuous mode [ 200.401317][ T7729] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.791039][ T7717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.873273][ T7709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.031664][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.041134][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.118704][ T7717] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.147579][ T7709] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.186083][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.203881][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.300432][ T7729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.332231][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.354141][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.431369][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.438525][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state 16:49:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 201.602050][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.666076][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.711847][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.718922][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.807973][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.868439][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.936593][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.997985][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.059790][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.128707][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.190896][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.198011][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.281808][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.334244][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.388343][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.395474][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.487875][ T7717] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.568460][ T7717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.680730][ T7709] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.810626][ T7709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.915903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.931947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.940056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.054012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.114654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.183355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.253823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.302608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.374417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.422456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.494489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.542773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.624351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.672348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.744813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.805207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.872014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.924720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.992078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.051787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.091735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.165434][ T7717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.219706][ T7709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.272830][ T7729] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.292183][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.299976][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.349552][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.402985][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.410464][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.467987][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.509796][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.542810][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.586533][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.619571][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.626684][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.668590][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.702045][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.718837][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.725944][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.737218][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.746320][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.769154][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.781915][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.796097][ T7729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.807741][ T7729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.822081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.838657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.847884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.857653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.866937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.875399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.884138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.892608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.901044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.916947][ T7729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.924977][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.933594][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.001306][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 205.001322][ T26] audit: type=1800 audit(1575910180.466:31): pid=7972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16538 res=0 [ 205.140778][ T26] audit: type=1800 audit(1575910180.596:32): pid=7983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16538 res=0 [ 205.187955][ T26] audit: type=1804 audit(1575910180.656:33): pid=7985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir937232702/syzkaller.zzqE0n/0/bus" dev="sda1" ino=16546 res=1 16:49:40 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:49:40 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 205.347216][ T26] audit: type=1800 audit(1575910180.816:34): pid=7994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16548 res=0 [ 205.378049][ T26] audit: type=1804 audit(1575910180.836:35): pid=7991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir937232702/syzkaller.zzqE0n/0/bus" dev="sda1" ino=16546 res=1 16:49:40 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 16:49:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0xd, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) semop(r0, &(0x7f0000000100), 0x2d) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 16:49:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ptrace$peekuser(0x3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 16:49:40 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 16:49:40 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) 16:49:40 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:49:41 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) 16:49:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0xd, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) semop(r0, &(0x7f0000000100), 0x2d) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) [ 205.647857][ T26] audit: type=1800 audit(1575910181.116:36): pid=8013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16556 res=0 [ 205.720941][ T26] audit: type=1804 audit(1575910181.156:37): pid=8010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir937232702/syzkaller.zzqE0n/1/bus" dev="sda1" ino=16552 res=1 16:49:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ptrace$peekuser(0x3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 16:49:41 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) 16:49:41 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:49:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0xd, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) semop(r0, &(0x7f0000000100), 0x2d) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) [ 205.995927][ T26] audit: type=1800 audit(1575910181.466:38): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16553 res=0 16:49:41 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 16:49:41 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 16:49:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0xd, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) semop(r0, &(0x7f0000000100), 0x2d) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 16:49:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0xd, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) semop(r0, &(0x7f0000000100), 0x2d) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 16:49:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ptrace$peekuser(0x3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 16:49:41 executing program 3: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 16:49:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ptrace$peekuser(0x3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) [ 206.420244][ T26] audit: type=1804 audit(1575910181.886:39): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir190650231/syzkaller.tJ5XlS/4/bus" dev="sda1" ino=16551 res=1 16:49:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0xd, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) semop(r0, &(0x7f0000000100), 0x2d) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) [ 206.510003][ T26] audit: type=1804 audit(1575910181.926:40): pid=8045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir937232702/syzkaller.zzqE0n/2/bus" dev="sda1" ino=16543 res=1 16:49:42 executing program 3: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 16:49:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ptrace$peekuser(0x3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 16:49:42 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 16:49:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0xd, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) semop(r0, &(0x7f0000000100), 0x2d) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 16:49:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ptrace$peekuser(0x3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 16:49:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ptrace$peekuser(0x3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 16:49:42 executing program 3: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 16:49:42 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x9}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x0, '.\x00'}, 0x6e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x40) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="460f070f20c035080000000f22c00f01c4c4412966f8f3c7f8996da09043ddbe00200000c4a25d8e97eb75f3410f01b2741706c60fc75e030f09", 0x3a}], 0x1, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 16:49:42 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0xb00000000000000, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380]}, 0x3c) 16:49:42 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpgid(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r0) fstatfs(r1, &(0x7f0000000400)=""/128) [ 207.326289][ T8097] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:49:43 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000180)={0x0, r2}) sendfile(r2, r0, 0x0, 0x8484) 16:49:43 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpgid(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r0) fstatfs(r1, &(0x7f0000000400)=""/128) 16:49:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ptrace$peekuser(0x3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 16:49:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ptrace$peekuser(0x3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) [ 207.841008][ T8122] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:49:43 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0xb00000000000000, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380]}, 0x3c) 16:49:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 16:49:43 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@fmask={'fmask', 0x2c}}]}) 16:49:43 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpgid(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r0) fstatfs(r1, &(0x7f0000000400)=""/128) 16:49:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x9}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x0, '.\x00'}, 0x6e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x40) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="460f070f20c035080000000f22c00f01c4c4412966f8f3c7f8996da09043ddbe00200000c4a25d8e97eb75f3410f01b2741706c60fc75e030f09", 0x3a}], 0x1, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 16:49:43 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000180)={0x0, r2}) sendfile(r2, r0, 0x0, 0x8484) 16:49:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 208.434359][ T8154] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:49:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006d71000034000200080005000001000008000a000000000008000c6b000000000800080000000000080009000000000008000700000000004a83bbcd97fb91b3b57da9c92810a347a34e03643a3c5c6b25caffa9fd141476dd041c5b0b9662cd9fb075c7f418e3b9a3d22a5b156fe3f75a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a4764ffe558eeb4c1bd19fbe64f2c2988d9bd3739f4dc32f88cb972e7333ebec8430716ed3dac4ce61ad690d1c999073d8996fe30ff13b0b875acfd5f41f830cba79dd5080c7e61ff7d2ab751c76397f5e72bca0b1b30e396298192c77efa37fe058556ac6aeb0bbdfff4f0906f5c1e6da373eabc7a2b0d799b8e572d24864fc5457a536b0c1a8fa808c6fcd51941170a710cf590fb2571ad31659ec0cfb2648dc5e9509c19a321155e4332f2b9059d73cc7829d2b604299d466519a6abff1743d4294b54516cc0708b89286d592f646252c823edc537536d4ca37bd45546b69ca3d5a4f2912b44e3f51b9288261614ab5510cb36599bebe7714bd1fa1176be064980e2bfa1fb5f68da67"], 0x60}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 16:49:44 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@fmask={'fmask', 0x2c}}]}) 16:49:44 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpgid(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r0) fstatfs(r1, &(0x7f0000000400)=""/128) 16:49:44 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000180)={0x0, r2}) sendfile(r2, r0, 0x0, 0x8484) 16:49:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 16:49:44 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0xb00000000000000, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380]}, 0x3c) [ 209.046168][ T8190] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:49:44 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@fmask={'fmask', 0x2c}}]}) 16:49:44 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x9}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x0, '.\x00'}, 0x6e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x40) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="460f070f20c035080000000f22c00f01c4c4412966f8f3c7f8996da09043ddbe00200000c4a25d8e97eb75f3410f01b2741706c60fc75e030f09", 0x3a}], 0x1, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 16:49:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x5, 0x102) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB="00000700aaaaaaaaaa0e0180c2000000aaaaaaaaaa00000000001000aaaaaaaaaabbaaaaaaaaaabbaaaaaaaaaabbbf0bc0a0c0f6fecb2ee3377666b0f4cef912f7bc5ab69507edb76480737970aa05c42601000080a8283215b1c2f328d0060052861f34229929852534951075e608306501979ea1245a665044e3d49e0eb59616e90322fa780fe5a614a143baa416cfea344dc3cf948bb04bdacf002fd98daeb26943797833316cb6aae678d58956e944ce2e9a1c3b8df4645b3e55f632"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket(0x10, 0x5, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) [ 209.648429][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 209.800288][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:49:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x9}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x0, '.\x00'}, 0x6e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x40) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="460f070f20c035080000000f22c00f01c4c4412966f8f3c7f8996da09043ddbe00200000c4a25d8e97eb75f3410f01b2741706c60fc75e030f09", 0x3a}], 0x1, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 16:49:45 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@fmask={'fmask', 0x2c}}]}) 16:49:45 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000180)={0x0, r2}) sendfile(r2, r0, 0x0, 0x8484) 16:49:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x5, 0x102) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB="00000700aaaaaaaaaa0e0180c2000000aaaaaaaaaa00000000001000aaaaaaaaaabbaaaaaaaaaabbaaaaaaaaaabbbf0bc0a0c0f6fecb2ee3377666b0f4cef912f7bc5ab69507edb76480737970aa05c42601000080a8283215b1c2f328d0060052861f34229929852534951075e608306501979ea1245a665044e3d49e0eb59616e90322fa780fe5a614a143baa416cfea344dc3cf948bb04bdacf002fd98daeb26943797833316cb6aae678d58956e944ce2e9a1c3b8df4645b3e55f632"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket(0x10, 0x5, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 16:49:45 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0xb00000000000000, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380]}, 0x3c) [ 210.014198][ T8227] __ntfs_error: 8 callbacks suppressed [ 210.014211][ T8227] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 16:49:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x9}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x0, '.\x00'}, 0x6e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x40) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="460f070f20c035080000000f22c00f01c4c4412966f8f3c7f8996da09043ddbe00200000c4a25d8e97eb75f3410f01b2741706c60fc75e030f09", 0x3a}], 0x1, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 16:49:45 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'team0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 16:49:45 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x5, 0x102) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB="00000700aaaaaaaaaa0e0180c2000000aaaaaaaaaa00000000001000aaaaaaaaaabbaaaaaaaaaabbaaaaaaaaaabbbf0bc0a0c0f6fecb2ee3377666b0f4cef912f7bc5ab69507edb76480737970aa05c42601000080a8283215b1c2f328d0060052861f34229929852534951075e608306501979ea1245a665044e3d49e0eb59616e90322fa780fe5a614a143baa416cfea344dc3cf948bb04bdacf002fd98daeb26943797833316cb6aae678d58956e944ce2e9a1c3b8df4645b3e55f632"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket(0x10, 0x5, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 16:49:46 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x9}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x0, '.\x00'}, 0x6e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x40) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="460f070f20c035080000000f22c00f01c4c4412966f8f3c7f8996da09043ddbe00200000c4a25d8e97eb75f3410f01b2741706c60fc75e030f09", 0x3a}], 0x1, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 16:49:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="700000002400013df257ca92053ad3bc7e1196ce", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x4924924924929b8, 0x0) 16:49:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x5, 0x102) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB="00000700aaaaaaaaaa0e0180c2000000aaaaaaaaaa00000000001000aaaaaaaaaabbaaaaaaaaaabbaaaaaaaaaabbbf0bc0a0c0f6fecb2ee3377666b0f4cef912f7bc5ab69507edb76480737970aa05c42601000080a8283215b1c2f328d0060052861f34229929852534951075e608306501979ea1245a665044e3d49e0eb59616e90322fa780fe5a614a143baa416cfea344dc3cf948bb04bdacf002fd98daeb26943797833316cb6aae678d58956e944ce2e9a1c3b8df4645b3e55f632"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket(0x10, 0x5, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 16:49:46 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'team0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 16:49:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x9}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x0, '.\x00'}, 0x6e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x40) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="460f070f20c035080000000f22c00f01c4c4412966f8f3c7f8996da09043ddbe00200000c4a25d8e97eb75f3410f01b2741706c60fc75e030f09", 0x3a}], 0x1, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 16:49:46 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:46 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'team0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 16:49:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="700000002400013df257ca92053ad3bc7e1196ce", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x4924924924929b8, 0x0) 16:49:47 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:47 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'team0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 16:49:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="700000002400013df257ca92053ad3bc7e1196ce", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x4924924924929b8, 0x0) 16:49:47 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="700000002400013df257ca92053ad3bc7e1196ce", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x4924924924929b8, 0x0) 16:49:47 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) [ 212.561961][ T21] device bridge_slave_1 left promiscuous mode [ 212.568277][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.641978][ T21] device bridge_slave_0 left promiscuous mode [ 212.656559][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.471693][ T21] device hsr_slave_0 left promiscuous mode [ 213.561386][ T21] device hsr_slave_1 left promiscuous mode [ 213.618440][ T21] team0 (unregistering): Port device team_slave_1 removed [ 213.628618][ T21] team0 (unregistering): Port device team_slave_0 removed [ 213.638613][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.684669][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.764434][ T21] bond0 (unregistering): Released all slaves [ 213.937424][ T8327] IPVS: ftp: loaded support on port[0] = 21 [ 213.985715][ T8327] chnl_net:caif_netlink_parms(): no params data found [ 214.059762][ T8327] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.068422][ T8327] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.077460][ T8327] device bridge_slave_0 entered promiscuous mode [ 214.086651][ T8327] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.095404][ T8327] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.104710][ T8327] device bridge_slave_1 entered promiscuous mode [ 214.126268][ T8327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.137118][ T8327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.158760][ T8327] team0: Port device team_slave_0 added [ 214.168130][ T8327] team0: Port device team_slave_1 added [ 214.236436][ T8327] device hsr_slave_0 entered promiscuous mode [ 214.291731][ T8327] device hsr_slave_1 entered promiscuous mode [ 214.331467][ T8327] debugfs: Directory 'hsr0' with parent '/' already present! [ 214.348743][ T8327] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.356263][ T8327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.363606][ T8327] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.370625][ T8327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.409610][ T8327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.426076][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.437060][ T2416] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.445253][ T2416] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.458012][ T8327] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.468433][ T7759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.477200][ T7759] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.484267][ T7759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.501362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.510293][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.517364][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.545652][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.555347][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.564575][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.576647][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.587164][ T8327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.595785][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.612057][ T7759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.619614][ T7759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.633011][ T8327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.791497][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:49:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttynull\x00', 0x0, 0x0) dup2(r0, r1) 16:49:50 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:50 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:50 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:50 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000700)='cgroup2\x00\xd2\x06\x00{\x18,\xc9\x9ec\xaf\x11\x04~\xd2\x9d\x7fT).\xf4\xb5\xcc\x00\x1b\xda\xd0\x12\x13@\x88v\xbb\xd7\xc8\xb4\x17N\xf2\xd5\xd1\xd6~\x16\x88\xf6*\xecx\xc1a\x96\xe4\x04\x041\x80\xe5s\xbc\x94d\xee\xf0u\xc7\xe39\xcd\xa2\'\xc6\xe2\x17\v\xb8\xe9\xc6\xf4:f\xb9\xc91\xf1_\x0f\x80\xfd\xcb\x02\xe8!Z\x864\xe1,\x14\xb2\xc2\xdb\xbd\x15\xfe$\x92N\xd9x\t\xbf\xf9\xbd/\x1a\xf0\xc6\xef0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x1) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000940)=0x7b) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$char_usb(r2, &(0x7f00000003c0)=""/100, 0x64) 16:49:51 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:51 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:51 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:51 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)) 16:49:51 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x4000000}) 16:49:51 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x4000000}) 16:49:51 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x4000000}) 16:49:52 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x1, 0x1, 0xfffffffffffffffd, 0x7, 0x800, 0x2}) accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) geteuid() getegid() getgid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000380)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 16:49:52 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) 16:49:52 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x4000000}) [ 216.696570][ T8394] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 16:49:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)="cbb62c7c7e12727d60c5db265c1d8b3f752550d4eac7aff1021326e15dfdad911d57a853414b194702a41a7560568be1111dac9ff2586d67dc8ef3e9d36694c5ea96d8985a9953e8775cbf7ae151ea1fd61fbc2d44e76031833dffb447c425c9749c7de7fbe2e565b4a25f7b2ac01392ce04ec8d6d210e0a23ae3a5fd81c3c89c92874709fcdd4d4c3ffe7fa052ac68fb6df7e482e24be6ac8191039b434aa0e9f9739aedf30c0fa9c42cda411025ca20c42bf8868560399873f4d1b28ed713e411b34ec026321c8cd9ad17cbc95704c142d7c71063b4a0b52e22073f859d6328992126e5f5057ad1d0229badec1e0880f476f18ce68556078a0067d8e90057f560b5151c450e65589812f779b50e4ded660ee4aa61e7f84a9b4b791837114095539fb5573e47cce26dc38311913995181e728fd4d6d334e62fd0a822f9371bcdc43c8a69688a11fc9f43afe642c30ddf39465b13cf1ddadd78970771827f445f0d4561e8e2bb6cf2244634bcd72d124f3caa152c6fd6d47bb004b97975d4a46b2ee129b889dc59c1c7162fff22c4295545295ea72fe14c6b2bab35ab545517398b003b6d3b89c5c64b449f7d560dde20fc13b3ec88dc05242a160076ccbff3e32b8780bd191a0b12a6f9900a93fa12d9fb5ed3488d5cd0aa329583f2c47c4fd4726469c98e0b66d74c31d0a1f7fc10cc1944d25267eff7a740cc430069b58479ca69600636a0f22a470a69b46c1cc1b95cf32dd7b73ad674161ca392583aa834aaade88a4393389b76d588a608191db7ca75dd009382a4583e8781eb09f48a44d06b41756eb3f1b7eea18adf2978322d0b384df03079891e10f092c573320fb941f10e3c3af6f3e72b2afcd95a3666a6a40a840e63d1cb9e24925c0497a04ef7b9b1ee39de0456fecd676acee233f5b645e8d05f3f505a12a0f5b356586f22c2c2cebef83c5e68c22723495aba064279255de489e33e9209a636890bcfb2a527e8da83621aef374f5a11d8ac77f5dcd421f45e52ddf9bc35f64cf721ce6c96b5613268c025ca9910a8a235e6af3d67addc66e75c1564a7f8684fcd23ec98d61a4fa422c55e6789cbc42b1d532633e658a5c2ffe5767039762f18cce89b8000e37cabc35409d3c7a0213de87ce95cfbfb0c71be4c4ef44866bd8e050e336b31a6e8f15bd2160e54848ada256df902758ebbc1e837fab4cb8bb8467a73df717d92e2204482fe95c21121186a57c3b12f75c836ab702433418f32944323eaaadbca366961c25620c43951a7a3fd3e3cc85d6a3996b50d12ea76df658a6405fdf1c9f2c05248d9515ce96650ebf629664e6c192dd28e16172be1593e94dbca0e554fce9736c7354030c64fdaf35038e1f1e1d20e06f348ef5ae754139b4e812c60fbc55bace83f27bb835c164c29f5f7c1dbeebfd988a16235c4bbee4d9a3bc666f"}) [ 217.271950][ T2614] device bridge_slave_1 left promiscuous mode [ 217.278207][ T2614] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.321983][ T2614] device bridge_slave_0 left promiscuous mode [ 217.328490][ T2614] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.031655][ T2614] device hsr_slave_0 left promiscuous mode [ 218.071462][ T2614] device hsr_slave_1 left promiscuous mode [ 218.118952][ T2614] team0 (unregistering): Port device team_slave_1 removed [ 218.130262][ T2614] team0 (unregistering): Port device team_slave_0 removed [ 218.144569][ T2614] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 218.205026][ T2614] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 218.283571][ T2614] bond0 (unregistering): Released all slaves [ 218.398210][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 218.448021][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 218.474084][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.481789][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.489572][ T8411] device bridge_slave_0 entered promiscuous mode [ 218.498424][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.506285][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.514674][ T8411] device bridge_slave_1 entered promiscuous mode [ 218.532555][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.595588][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.614380][ T8411] team0: Port device team_slave_0 added [ 218.621249][ T8411] team0: Port device team_slave_1 added [ 218.686821][ T8411] device hsr_slave_0 entered promiscuous mode [ 218.744742][ T8411] device hsr_slave_1 entered promiscuous mode [ 218.841446][ T8411] debugfs: Directory 'hsr0' with parent '/' already present! [ 218.859228][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.866479][ T8411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.874010][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.881270][ T8411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.915995][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.929885][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.939395][ T7692] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.948409][ T7692] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.966894][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.978267][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.987524][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.994712][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.012945][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.022106][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.029289][ T7692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.047903][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.057127][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.066685][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.078031][ T8411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.089708][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.098746][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.107716][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.123793][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.131479][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.144193][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 16:49:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x1) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000940)=0x7b) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$char_usb(r2, &(0x7f00000003c0)=""/100, 0x64) 16:49:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x39) 16:49:54 executing program 5: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x812, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') dup3(r2, r5, 0x0) 16:49:54 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) 16:49:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)="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"}) 16:49:54 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x1, 0x1, 0xfffffffffffffffd, 0x7, 0x800, 0x2}) accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) geteuid() getegid() getgid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000380)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 16:49:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)="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"}) 16:49:55 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) 16:49:55 executing program 5: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x812, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') dup3(r2, r5, 0x0) [ 219.511087][ T8439] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 16:49:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x39) 16:49:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)="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"}) 16:49:55 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) 16:49:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x1) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000940)=0x7b) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$char_usb(r2, &(0x7f00000003c0)=""/100, 0x64) 16:49:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x39) 16:49:55 executing program 5: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x812, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') dup3(r2, r5, 0x0) 16:49:55 executing program 1: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x812, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') dup3(r2, r5, 0x0) 16:49:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x1) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000940)=0x7b) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$char_usb(r2, &(0x7f00000003c0)=""/100, 0x64) 16:49:55 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x1, 0x1, 0xfffffffffffffffd, 0x7, 0x800, 0x2}) accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) geteuid() getegid() getgid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000380)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 16:49:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x39) 16:49:55 executing program 5: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x812, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') dup3(r2, r5, 0x0) 16:49:55 executing program 1: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x812, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') dup3(r2, r5, 0x0) 16:49:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x1) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000940)=0x7b) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$char_usb(r2, &(0x7f00000003c0)=""/100, 0x64) 16:49:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x1) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000940)=0x7b) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$char_usb(r2, &(0x7f00000003c0)=""/100, 0x64) 16:49:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x1) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000940)=0x7b) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$char_usb(r2, &(0x7f00000003c0)=""/100, 0x64) 16:49:55 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x1, 0x1, 0xfffffffffffffffd, 0x7, 0x800, 0x2}) accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) geteuid() getegid() getgid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000380)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 16:49:55 executing program 1: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x812, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') dup3(r2, r5, 0x0) [ 220.491450][ T8492] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 16:49:56 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) 16:49:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x1) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000940)=0x7b) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$char_usb(r2, &(0x7f00000003c0)=""/100, 0x64) 16:49:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x1) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000940)=0x7b) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$char_usb(r2, &(0x7f00000003c0)=""/100, 0x64) [ 220.733948][ T8503] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 16:49:56 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x1, 0x1, 0xfffffffffffffffd, 0x7, 0x800, 0x2}) accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) geteuid() getegid() getgid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000380)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 16:49:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) 16:49:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfd, 0x1) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000940)=0x7b) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$char_usb(r2, &(0x7f00000003c0)=""/100, 0x64) 16:49:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=',', 0x903ab, 0x1, 0x0, 0x3cb) 16:49:56 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) 16:49:56 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) 16:49:56 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) setuid(r1) [ 221.428849][ T8534] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 16:49:57 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x1, 0x1, 0xfffffffffffffffd, 0x7, 0x800, 0x2}) accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) geteuid() getegid() getgid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000380)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 16:49:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=',', 0x903ab, 0x1, 0x0, 0x3cb) [ 221.511304][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 221.517325][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:49:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=',', 0x903ab, 0x1, 0x0, 0x3cb) [ 221.591327][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 221.597308][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 221.603257][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 221.609461][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:49:57 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) setuid(r1) 16:49:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=',', 0x903ab, 0x1, 0x0, 0x3cb) [ 221.773150][ T8554] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 16:49:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=',', 0x903ab, 0x1, 0x0, 0x3cb) 16:49:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) 16:49:57 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) setuid(r1) 16:49:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=',', 0x903ab, 0x1, 0x0, 0x3cb) 16:49:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) 16:49:57 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) setuid(r1) 16:49:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=',', 0x903ab, 0x1, 0x0, 0x3cb) [ 222.391309][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 222.397432][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:49:58 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x1, 0x1, 0xfffffffffffffffd, 0x7, 0x800, 0x2}) accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) geteuid() getegid() getgid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000380)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 16:49:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) 16:49:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) 16:49:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=',', 0x903ab, 0x1, 0x0, 0x3cb) 16:49:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) 16:49:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) [ 222.825602][ T8614] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 16:49:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=',', 0x903ab, 0x1, 0x0, 0x3cb) 16:49:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) 16:49:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) 16:49:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) [ 223.031634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 223.037960][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:49:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)=',', 0x903ab, 0x1, 0x0, 0x3cb) 16:49:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) 16:49:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x50}}, 0x0) 16:49:59 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) 16:49:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) 16:49:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) 16:49:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x0) dup3(r1, r0, 0x0) 16:49:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x432000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00), 0x106, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005040)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, 0x0) preadv(r3, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x5, 0x0) [ 223.651151][ T8658] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 223.726636][ T8658] bond0: option mode: unable to set because the bond device has slaves 16:49:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x50}}, 0x0) 16:49:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x0) dup3(r1, r0, 0x0) 16:49:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x0, 0x606}) shutdown(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:49:59 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) [ 223.986743][ T8681] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 16:49:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}, 0x168}, 0x1c) [ 224.051406][ T8681] bond0: option mode: unable to set because the bond device has slaves 16:49:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x0) dup3(r1, r0, 0x0) 16:49:59 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 16:49:59 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 16:49:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x50}}, 0x0) 16:49:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x0) dup3(r1, r0, 0x0) [ 224.355824][ T8703] IPVS: ftp: loaded support on port[0] = 21 16:50:00 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) [ 224.541470][ T8711] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 224.551399][ T8711] bond0: option mode: unable to set because the bond device has slaves 16:50:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x50}}, 0x0) [ 224.655818][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 224.854345][ T8726] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 16:50:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}, 0x168}, 0x1c) [ 224.901425][ T8726] bond0: option mode: unable to set because the bond device has slaves 16:50:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:00 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) 16:50:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:01 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 16:50:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:01 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 16:50:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}, 0x168}, 0x1c) 16:50:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) [ 226.471415][ T8769] IPVS: ftp: loaded support on port[0] = 21 16:50:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}, 0x168}, 0x1c) 16:50:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}, 0x168}, 0x1c) 16:50:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:02 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 16:50:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) [ 227.186346][ T8796] IPVS: ftp: loaded support on port[0] = 21 16:50:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}, 0x168}, 0x1c) 16:50:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 16:50:03 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 16:50:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, 0x0, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 16:50:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:03 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 16:50:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}, 0x168}, 0x1c) [ 227.816464][ T8812] IPVS: ftp: loaded support on port[0] = 21 16:50:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 16:50:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) [ 228.144444][ T8826] ptrace attach of "/root/syz-executor.4"[7717] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a     P  p   \x0c    SEG6   @ \x0c @  € €–˜ ./file0 eo# @ [ 228.436643][ T8838] ptrace attach of "/root/syz-executor.4"[7717] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a     P  p   \x0c    SEG6   @ \x0c @  € €–˜ ./file0 eo# @ 16:50:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) [ 228.545617][ T8836] ptrace attach of "/root/syz-executor.5"[7729] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a     P  p   \x0c    SEG6   @ \x0c @  € €–˜ ./file0 eo# @ [ 228.570088][ T8843] ptrace attach of "/root/syz-executor.3"[7709] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a     P  p   \x0c    SEG6   @ \x0c @  € €–˜ ./file0 eo# @ 16:50:04 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 16:50:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) [ 229.000310][ T8849] ptrace attach of "/root/syz-executor.0"[7675] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a     P  p   \x0c    SEG6   @ \x0c @  € €–˜ ./file0 eo# @ [ 229.376026][ T8868] ptrace attach of "/root/syz-executor.4"[7717] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a     P  p   \x0c    SEG6   @ \x0c @  € €–˜ ./file0 eo# @ [ 229.385948][ T8869] ptrace attach of "/root/syz-executor.0"[7675] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a     P  p   \x0c    SEG6   @ \x0c @  € €–˜ ./file0 eo# @ 16:50:05 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 229.497365][ T8866] ptrace attach of "/root/syz-executor.5"[7729] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a     P  p   \x0c    SEG6   @ \x0c @  € €–˜ ./file0 eo# @ 16:50:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x1f}, 0x10) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) geteuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) 16:50:05 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:50:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 16:50:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x118, 0x15, 0x101, 0x70bd2a, 0x25dfdbfe, {0x1c}, [@typed={0x8, 0x12, @ipv4=@broadcast}, @generic="900e0ac41aa70c923ab8ea4a0ac4fdda49db8e5b4c4590fb5929a3bfe3089a42e2ab599436de0e4902ed20f9d546050abbb313ee5f5ea794f087271067130b3a55e3ba4762a81bf4afbfc579995ba3432a9c3328ebf48bf056cbbb9b133f1b6658e4cd0a30b7e4ad4e63211a9991c910c2e96362fccff82a570c3f19ec719722d7af0b4e4f622d48d218b333892311e556a3a393b8f88550feb4f36806", @generic="0accd7df29591eeecf91f8dddef39ab72e09f16c9f4c48fb1abd7192470d0e47b6d71f62603429e44806cded69b0f2e0be871e891b34f5b8090b74cb469a4076d07b7c46d6cc684f32536a2830f11b83950b0852c0adf412bb11edb3"]}, 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) r8 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r8, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6e, 0x80, 0x81, 0x9, 0x2, 0x3, 0x9, 0xfc, 0x38, 0x1ec, 0x9, 0x5, 0x20, 0x1, 0x100, 0x3ff, 0x1}, [{0x4, 0x9, 0x8, 0x3, 0x9, 0x40f3, 0x7474, 0xfff}], "5ae2381052a890794cb09b4083aa1fdf73f5d118d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e87", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) r9 = dup(r8) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) utimensat(r9, &(0x7f0000000300)='./file0\x00', &(0x7f0000001180)={{0x77359400}, {r10, r11/1000+30000}}, 0x0) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) [ 229.561140][ T8880] ptrace attach of "/root/syz-executor.3"[7709] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a     P  p   \x0c    SEG6   @ \x0c @  € €–˜ ./file0 eo# @ 16:50:05 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:50:05 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:50:05 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:50:05 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x2d, 0x829, 0x0, 0x0, {0x1, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 16:50:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 16:50:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x1f}, 0x10) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) geteuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) 16:50:06 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:50:06 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:50:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 16:50:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 16:50:06 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:50:06 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:50:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 16:50:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x1f}, 0x10) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) geteuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) 16:50:06 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:50:06 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x2d, 0x829, 0x0, 0x0, {0x1, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 16:50:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 16:50:06 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:50:06 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:50:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 16:50:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 16:50:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x1f}, 0x10) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) geteuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) 16:50:07 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:50:07 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:50:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x1f}, 0x10) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) geteuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) 16:50:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x1f}, 0x10) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) geteuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) 16:50:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x1f}, 0x10) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) geteuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) 16:50:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x2d, 0x829, 0x0, 0x0, {0x1, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 16:50:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:50:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 16:50:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:50:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x1f}, 0x10) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) geteuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) 16:50:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x1f}, 0x10) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) geteuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) [ 229.962305][ T8888] ptrace attach of "/root/syz-executor.0"[7675] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a     P  p   \x0c    SEG6   @ \x0c @  € €–˜ ./file0 eo# @ [ 232.455226][ T9024] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 232.631724][ T9016] XFS (loop5): Mounting V4 Filesystem [ 232.677809][ T9016] XFS (loop5): totally zeroed log [ 232.688076][ T2416] XFS (loop5): Metadata corruption detected at xfs_agi_verify+0x264/0x360, xfs_agi block 0x2 [ 232.711763][ T2416] XFS (loop5): Unmount and run xfs_repair 16:50:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 232.730809][ T2416] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 232.757945][ T2416] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16:50:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x1f}, 0x10) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) geteuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) [ 232.787642][ T2416] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16:50:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_bond\x00'}}, 0x80) [ 232.830247][ T2416] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.858318][ T2416] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.902383][ T2416] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.935723][ T2416] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.998263][ T2416] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 233.023881][ T2416] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 233.049256][ T9016] XFS (loop5): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 233.076558][ T9016] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 16:50:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:50:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_bond\x00'}}, 0x80) [ 233.101011][ T9016] XFS (loop5): Failed to read root inode 0x80, error 117 16:50:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:50:08 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x2d, 0x829, 0x0, 0x0, {0x1, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 16:50:08 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000042f70)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xff2d) 16:50:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 16:50:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_bond\x00'}}, 0x80) 16:50:09 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000042f70)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xff2d) 16:50:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:50:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_bond\x00'}}, 0x80) [ 233.641188][ T9077] XFS (loop5): Mounting V4 Filesystem [ 233.685395][ T9077] XFS (loop5): totally zeroed log [ 233.717807][ T7692] XFS (loop5): Metadata corruption detected at xfs_agi_verify+0x264/0x360, xfs_agi block 0x2 [ 233.754392][ T7692] XFS (loop5): Unmount and run xfs_repair 16:50:09 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000042f70)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xff2d) [ 233.772644][ T7692] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 233.793775][ T7692] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16:50:09 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xa, 0x0, r2, 0x0}]) 16:50:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 233.829442][ T7692] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 233.845109][ T7692] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 233.855380][ T7692] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 233.864618][ T7692] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 233.873915][ T7692] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 233.897594][ T7692] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 233.908131][ T7692] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 233.919118][ T9077] XFS (loop5): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 16:50:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) [ 233.976354][ T9077] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 234.001340][ T9077] XFS (loop5): Failed to read root inode 0x80, error 117 16:50:09 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xa, 0x0, r2, 0x0}]) 16:50:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:50:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 16:50:09 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000042f70)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xff2d) 16:50:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:50:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:50:10 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xa, 0x0, r2, 0x0}]) 16:50:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) [ 234.595197][ T9129] XFS (loop5): Mounting V4 Filesystem [ 234.650728][ T9129] XFS (loop5): totally zeroed log 16:50:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) [ 234.674517][ T9129] XFS (loop5): Metadata corruption detected at xfs_agi_verify+0x264/0x360, xfs_agi block 0x2 16:50:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) [ 234.749892][ T9129] XFS (loop5): Unmount and run xfs_repair [ 234.764023][ T9129] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 234.790369][ T9129] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16:50:10 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xa, 0x0, r2, 0x0}]) [ 234.851478][ T9129] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 234.881068][ T9129] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 234.931617][ T9129] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16:50:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) [ 234.980481][ T9129] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16:50:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:50:10 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1c27c) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800000015) [ 235.057534][ T9129] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 235.090374][ T9129] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 235.159683][ T9129] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 235.203253][ T9129] XFS (loop5): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 235.238703][ T9129] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 235.248365][ T9129] XFS (loop5): Failed to read root inode 0x80, error 117 16:50:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 16:50:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:50:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaaaaaaaaaaaed, &(0x7f0000001040)=[{&(0x7f0000000240)="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", 0x200}]) 16:50:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:50:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:50:10 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1c27c) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800000015) 16:50:11 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1c27c) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800000015) [ 235.625991][ T9180] Dev loop2 SGI disklabel: csum bad, label corrupted [ 235.636830][ T9180] Dev loop2: unable to read RDB block 1 [ 235.664732][ T9180] loop2: unable to read partition table 16:50:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:50:11 executing program 0: syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000540)='./file0\x00', 0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fmask={'fmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@errors_recover='errors=recover'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@gid={'gid'}}]}) [ 235.676504][ T9180] loop2: partition table beyond EOD, truncated [ 235.691467][ T9180] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 235.762502][ T9188] XFS (loop5): Mounting V4 Filesystem [ 235.848776][ T9188] XFS (loop5): totally zeroed log [ 235.864903][ T9188] XFS (loop5): Metadata corruption detected at xfs_agi_verify+0x264/0x360, xfs_agi block 0x2 [ 235.888178][ T9215] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 235.936408][ T9188] XFS (loop5): Unmount and run xfs_repair [ 235.942846][ T9215] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 235.955488][ T9188] XFS (loop5): First 128 bytes of corrupted metadata buffer: 16:50:11 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1c27c) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800000015) 16:50:11 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1c27c) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800000015) [ 235.981963][ T9215] ntfs: (device loop0): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 235.995559][ T9188] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 236.020286][ T9215] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 16:50:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaaaaaaaaaaaed, &(0x7f0000001040)=[{&(0x7f0000000240)="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", 0x200}]) [ 236.045109][ T9188] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 236.071396][ T9188] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 236.113373][ T9215] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 236.123494][ T9188] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 236.144284][ T9188] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 236.166634][ T9215] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 236.194863][ T9215] ntfs: (device loop0): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 236.201380][ T9188] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 236.228555][ T9215] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. [ 236.257190][ T9188] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 236.278115][ T9188] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 236.290364][ T9188] XFS (loop5): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 236.309413][ T9188] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 236.324565][ T9227] Dev loop2 SGI disklabel: csum bad, label corrupted [ 236.348546][ T9227] Dev loop2: unable to read RDB block 1 [ 236.354670][ T9188] XFS (loop5): Failed to read root inode 0x80, error 117 [ 236.365119][ T9227] loop2: unable to read partition table [ 236.390308][ T9227] loop2: partition table beyond EOD, truncated [ 236.397319][ T9227] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:50:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaaaaaaaaaaaed, &(0x7f0000001040)=[{&(0x7f0000000240)="0be5a94156bbd7e9adff7b75ae324e72d676a4eb938b1825355706b930f19b7d7526ec879c5c1ced37dcf5eabbde08b96ef052689f049e19ef2c297bd470fe693519cf0f3d0683a26e5eee71e14dfe27f2cae520542ee5888174dc2fa1ce2f8a431b01dff4188c28fb537a024fe77445477baaf4973a463d26b9468432099afeace03a8374d13a5f01041e3697ff9ed7fda799f3dda428d5a63279be5c3428beee7f6fb5cf57fcc2da6c64f8d7482279a16d1762fb40d990f2031ff4452fdf7a512bd116347c3df163364721ca18748b26032bc196c28bd54c4acedfdd34f7b1b2fd38570505010b0da42d0b47ab35c13293d2ee4dac823c25aff9f37eea247ae9d9188d8a79c19752ed2f750d8420e8893116d1cf3125715cc7399cb1bad8a1f9d3e7bf63042d474188391fa8c63a24ba74a33657bc8f2349b59cfbf0bf4788c928b9052f36aabbc985d6caa3f77a8f91b26a127689a34e9235edaa8708e774139275858351b08570dd7d533a0dcdda40759d4fde3de740145b2063ab4eabceafd5c29a4ec4d19c493ec6608942ea15fb633789f5fe44f9f96dac598a66e01e1d81031062979c2a965cec5518b27629b2fdb0856b5fd6e3e00f6afabb0f365070bdb9dafddcc7df6618af9c5dff45a4c74983c3216e42118e0b8523abb13f730d0fb8eefa30265e74296fc54963cce7f3fb5a179fb6a3d20e9b823a7f05f6dd", 0x200}]) 16:50:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:50:12 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1c27c) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800000015) 16:50:12 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1c27c) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800000015) 16:50:12 executing program 0: syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000540)='./file0\x00', 0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fmask={'fmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@errors_recover='errors=recover'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@gid={'gid'}}]}) 16:50:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}}, 0x0) [ 236.626870][ T9252] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 236.638080][ T9252] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. 16:50:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:50:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 236.781902][ T9262] netlink: 'syz-executor.5': attribute type 40 has an invalid length. [ 236.802334][ T9262] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 236.840393][ T9249] Dev loop2 SGI disklabel: csum bad, label corrupted [ 236.877230][ T9249] Dev loop2: unable to read RDB block 1 16:50:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x48, 0x6f}, [@ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) [ 236.905267][ T9270] netlink: 'syz-executor.5': attribute type 40 has an invalid length. [ 236.918911][ T9249] loop2: unable to read partition table [ 236.945156][ T9249] loop2: partition table beyond EOD, truncated 16:50:12 executing program 0: syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000540)='./file0\x00', 0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fmask={'fmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@errors_recover='errors=recover'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@gid={'gid'}}]}) [ 236.959578][ T9270] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 236.982829][ T9249] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:50:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000bf52b37b8"], 0x7) splice(r0, 0x0, r4, 0x0, 0x18, 0x9) 16:50:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}}, 0x0) 16:50:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaaaaaaaaaaaed, &(0x7f0000001040)=[{&(0x7f0000000240)="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", 0x200}]) 16:50:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) 16:50:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x48, 0x6f}, [@ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 16:50:12 executing program 0: syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000540)='./file0\x00', 0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fmask={'fmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@errors_recover='errors=recover'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@gid={'gid'}}]}) [ 237.334654][ T9296] netlink: 'syz-executor.5': attribute type 40 has an invalid length. 16:50:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000bf52b37b8"], 0x7) splice(r0, 0x0, r4, 0x0, 0x18, 0x9) [ 237.391353][ T9296] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 16:50:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x48, 0x6f}, [@ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 16:50:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) 16:50:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}}, 0x0) 16:50:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x48, 0x6f}, [@ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 16:50:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000bf52b37b8"], 0x7) splice(r0, 0x0, r4, 0x0, 0x18, 0x9) [ 237.691755][ T9299] Dev loop2 SGI disklabel: csum bad, label corrupted [ 237.712919][ T9299] Dev loop2: unable to read RDB block 1 [ 237.747775][ T9299] loop2: unable to read partition table [ 237.778770][ T9322] netlink: 'syz-executor.5': attribute type 40 has an invalid length. [ 237.789813][ T9299] loop2: partition table beyond EOD, truncated 16:50:13 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) [ 237.851474][ T9299] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 237.869731][ T9322] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 16:50:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) 16:50:13 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) 16:50:13 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd"], 0x21) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 16:50:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000bf52b37b8"], 0x7) splice(r0, 0x0, r4, 0x0, 0x18, 0x9) 16:50:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}}, 0x0) 16:50:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) 16:50:13 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb86cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d0000000000000000000000c2beec93979184e4ca09b275c3208f0a208aa34fafdb887631862b01b6084632295fb07277a2b99e55c21ec84cb873557f7c21e0c9adf876e8f63a3f64b426e61ea9d7a0aadb4a118192c88d4cc4c3ed804fbdebdbc852d3cc5fc1cbb6d44480546e870b2e9114ad47f6034a20d80b49ae16d5e2a4"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) [ 238.283212][ T9344] netlink: 'syz-executor.5': attribute type 40 has an invalid length. [ 238.328895][ T9344] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 16:50:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfffffdd9}], 0x1, 0x0, 0x353}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:50:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x02\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[c\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xfd\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00'/399) 16:50:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@gid={'gid'}}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}]}) 16:50:14 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) 16:50:14 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) 16:50:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfffffdd9}], 0x1, 0x0, 0x353}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 238.688831][ T9370] hfs: unable to change iocharset [ 238.709054][ T9370] hfs: unable to parse mount options 16:50:14 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) 16:50:14 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) 16:50:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@gid={'gid'}}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}]}) 16:50:14 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) 16:50:14 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) 16:50:14 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd"], 0x21) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 16:50:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfffffdd9}], 0x1, 0x0, 0x353}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 239.380271][ T9400] hfs: unable to change iocharset [ 239.397569][ T9400] hfs: unable to parse mount options 16:50:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfffffdd9}], 0x1, 0x0, 0x353}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:50:14 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb86cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d0000000000000000000000c2beec93979184e4ca09b275c3208f0a208aa34fafdb887631862b01b6084632295fb07277a2b99e55c21ec84cb873557f7c21e0c9adf876e8f63a3f64b426e61ea9d7a0aadb4a118192c88d4cc4c3ed804fbdebdbc852d3cc5fc1cbb6d44480546e870b2e9114ad47f6034a20d80b49ae16d5e2a4"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) 16:50:14 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb86cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d0000000000000000000000c2beec93979184e4ca09b275c3208f0a208aa34fafdb887631862b01b6084632295fb07277a2b99e55c21ec84cb873557f7c21e0c9adf876e8f63a3f64b426e61ea9d7a0aadb4a118192c88d4cc4c3ed804fbdebdbc852d3cc5fc1cbb6d44480546e870b2e9114ad47f6034a20d80b49ae16d5e2a4"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) 16:50:15 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) 16:50:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@gid={'gid'}}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}]}) [ 239.756377][ T9427] hfs: unable to change iocharset [ 239.801371][ T9427] hfs: unable to parse mount options 16:50:15 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd"], 0x21) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 16:50:15 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) 16:50:15 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="290000001800190000003fffffffda0602007a00fde8ff01084800040d0005000000000000000000ff", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x42, 0x0) 16:50:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@gid={'gid'}}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}]}) 16:50:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 240.234921][ T9447] hfs: unable to change iocharset [ 240.240136][ T9447] hfs: unable to parse mount options [ 240.265887][ T9453] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 16:50:16 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd"], 0x21) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 16:50:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 16:50:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000028359fa7beb773a0ee8f8a1875b58deb6b9900bd4ca80e5e990058b3b76e4827096e4f447e71d4a1dedcbe251e5765220794900c19c95d3c015570e09c012b6bf352205a102e7ed56a0b0fd32c26c85b407eb26d9b9aae0da8614db5e45cad126800b7a3992c2d211b204f038a6083db2853f831698a1f9e7be323b460fdaa7c27b873f230685a1c2d3f90f5f4af2a4a5d0b5293b46ef982929586d496252d8fe50bc448171e0d57ff7214f018eab7cf35bbd4278f4a59d00dc54f5cc6efbd6f952a38923c4047e76cc2e90adf9269bce484d94a8b1b182ce3e62999fdac7c19c9a483260def542406a05090847cdbe6198c4a806c3ef3927b4e0b7c658c374cdb8b0133ee2bedbe269572dac1ca895ca240ecd6cbe2c9b7e5bfb25c7ab096e680af88c8dbbe4b197474cdd4be46f462740e7378c37679294cb06788ca28f7bf47edb853e51401a70ff243156a1eaf2e4307b74068b6a1fb7ed4aa"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000000)='./file0\x00', 0x3) 16:50:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:50:16 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="290000001800190000003fffffffda0602007a00fde8ff01084800040d0005000000000000000000ff", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x42, 0x0) 16:50:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 240.718630][ T9475] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 16:50:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 16:50:16 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd"], 0x21) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 16:50:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000000)='./file0\x00', 0x3) 16:50:16 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="290000001800190000003fffffffda0602007a00fde8ff01084800040d0005000000000000000000ff", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x42, 0x0) 16:50:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 16:50:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 241.143744][ T9496] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 16:50:17 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd"], 0x21) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 16:50:17 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="290000001800190000003fffffffda0602007a00fde8ff01084800040d0005000000000000000000ff", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x42, 0x0) 16:50:17 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000000)='./file0\x00', 0x3) 16:50:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 16:50:17 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000000)='./file0\x00', 0x3) [ 241.604255][ T9504] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 241.622950][ T9504] FAT-fs (loop1): Filesystem has been set read-only [ 241.630162][ T9504] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 16:50:17 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd"], 0x21) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 241.718922][ T9521] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 16:50:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x5, [0x48, 0x0, 0xc0010140], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 16:50:17 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000000)='./file0\x00', 0x3) 16:50:17 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000000)='./file0\x00', 0x3) 16:50:17 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e9a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5952fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000080)="e0", 0x1}], 0x1) 16:50:18 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000000)='./file0\x00', 0x3) 16:50:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x3}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x1f00, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 16:50:18 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e9a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5952fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000080)="e0", 0x1}], 0x1) 16:50:18 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x9, 0x10d200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f0000000500)=[{}, {&(0x7f0000001640)={0x2c, 0x0, 0x0, 0x0, 0x0, "", [@generic, @typed={0x8, 0x0, @uid}, @generic="6b1d789c552953e59a9dcfc7", @typed={0x4}, @typed={0x4, 0x15, @binary}]}, 0x2c}], 0x2, &(0x7f00000040c0)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x20000000}, 0x0) getpid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x10000011) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:50:18 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x9, 0x10d200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f0000000500)=[{}, {&(0x7f0000001640)={0x2c, 0x0, 0x0, 0x0, 0x0, "", [@generic, @typed={0x8, 0x0, @uid}, @generic="6b1d789c552953e59a9dcfc7", @typed={0x4}, @typed={0x4, 0x15, @binary}]}, 0x2c}], 0x2, &(0x7f00000040c0)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x20000000}, 0x0) getpid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x10000011) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:50:18 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xd) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! \t'], 0x4) close(r0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 16:50:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x3}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x1f00, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 16:50:19 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x9, 0x10d200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f0000000500)=[{}, {&(0x7f0000001640)={0x2c, 0x0, 0x0, 0x0, 0x0, "", [@generic, @typed={0x8, 0x0, @uid}, @generic="6b1d789c552953e59a9dcfc7", @typed={0x4}, @typed={0x4, 0x15, @binary}]}, 0x2c}], 0x2, &(0x7f00000040c0)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x20000000}, 0x0) getpid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x10000011) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 243.705756][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:50:19 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x9, 0x10d200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f0000000500)=[{}, {&(0x7f0000001640)={0x2c, 0x0, 0x0, 0x0, 0x0, "", [@generic, @typed={0x8, 0x0, @uid}, @generic="6b1d789c552953e59a9dcfc7", @typed={0x4}, @typed={0x4, 0x15, @binary}]}, 0x2c}], 0x2, &(0x7f00000040c0)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x20000000}, 0x0) getpid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x10000011) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:50:19 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xd) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! \t'], 0x4) close(r0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) [ 243.758401][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.776072][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:50:19 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e9a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5952fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000080)="e0", 0x1}], 0x1) 16:50:19 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x9, 0x10d200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f0000000500)=[{}, {&(0x7f0000001640)={0x2c, 0x0, 0x0, 0x0, 0x0, "", [@generic, @typed={0x8, 0x0, @uid}, @generic="6b1d789c552953e59a9dcfc7", @typed={0x4}, @typed={0x4, 0x15, @binary}]}, 0x2c}], 0x2, &(0x7f00000040c0)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x20000000}, 0x0) getpid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x10000011) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:50:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x3}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x1f00, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 16:50:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e9a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5952fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000080)="e0", 0x1}], 0x1) [ 244.217945][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.242637][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.265923][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:50:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x0) 16:50:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e9a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5952fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000080)="e0", 0x1}], 0x1) 16:50:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x4800) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 16:50:20 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 16:50:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x4800) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 16:50:20 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 16:50:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x0) 16:50:20 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e9a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5952fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000080)="e0", 0x1}], 0x1) 16:50:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x0) 16:50:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x4800) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 16:50:20 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 16:50:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e9a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5952fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000080)="e0", 0x1}], 0x1) 16:50:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x0) 16:50:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e9a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5952fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000080)="e0", 0x1}], 0x1) 16:50:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x4800) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 16:50:21 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 16:50:21 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="10000000001100"/16], 0x10}], 0x16a}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 16:50:21 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="10000000001100"/16], 0x10}], 0x16a}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 16:50:21 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x3c00000000000000}, {0x9}}, 0x0) 16:50:21 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e9a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5952fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000080)="e0", 0x1}], 0x1) 16:50:21 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="10000000001100"/16], 0x10}], 0x16a}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 16:50:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 16:50:21 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x3c00000000000000}, {0x9}}, 0x0) 16:50:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e9a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5952fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000080)="e0", 0x1}], 0x1) 16:50:21 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x3c00000000000000}, {0x9}}, 0x0) 16:50:21 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x3c00000000000000}, {0x9}}, 0x0) 16:50:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 16:50:21 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="10000000001100"/16], 0x10}], 0x16a}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 16:50:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 16:50:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/9, 0x9}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000480), 0x10000000000000f2, 0x0) 16:50:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 16:50:22 executing program 4: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0xffffffef}], 0x1, 0x81801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r2, r3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 16:50:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 16:50:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 16:50:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/9, 0x9}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000480), 0x10000000000000f2, 0x0) 16:50:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 16:50:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 16:50:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) r6 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 16:50:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x1, 0x0, 0x40, [], &(0x7f0000000200)}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 16:50:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffefffa}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000001c0)="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", 0x309, r0) 16:50:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) r6 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 16:50:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffefffa}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000001c0)="fa155f4292f1586ceed50da0a159b18a69e4b90ccab7f6cab04818484cb58cfaebe25abe0166accd628e477fab6a50230845d33745e52a4f8b63b9cf5fe6c10cc4f0b2f8eff05289ce48034222e44e76b1b605abcde23e4ea99512c031ad5bdcce859923978ddc763a8c63382e78cc89335006b87cc8b761f6fbaf9badde6a1bf12dd505dd506e27388fcb1d813a66d2c8a608f18c1fed08441eef86c8ca39963a9ffa415fd1c3ec615f293ea157e884464db7ef22ae23fbfb8ac740f7b58d7f5f0d6161e702e76b989b86c1821187de156b5e52ab7cfee25e3a836edeb89835e8c26dbc8892d4e289b716ce920e88ea7ebc6dd477952937bfa4af8b4078472be659720b4493c71ca550277db9418ba717884aa31294849900f498d7f72de529d692f76eaf5349d5ae369398be0f46dcf6349076a2b15efb5f5b843faed3b763c8fd5344327f2624a12c9a7e8ebd8f8a702a72c786bf9a648dcd05092f2e1443c01a86b3fadb1ade360aa0e3dfec20beb874ebdb28960bf567bd6992ea0c3900629492e4c8a2e6599a8f7d910d309644b83c1b09376f07d51b4730af89b17fb2c79d7f94dae48d9e0d4e91401224d841665515dd4ae2b8827b3ddbf5c9bb1fab392a4a0c17a323b5101b29a8783b1b33b4bcaa49540daf0f9cce1d0a5a4e3a853a53f0748a8b7d06f99a4720d65c49404c45acd6e0641c3aafc16365b857cd154996450ec819b81030af680cee3ad321a58ea60641a151286b4f4e006dd39479798deaabe1fff562c4980873f4ac3e8bbdf5d94bb772c68cd51e9323c7feb890a7d0b9b8f54ea7307d2116feb75dffe5d2f5c0630063a144daec99f7840b038a9fcf6c05b8df2b88399a6ea762e1b97e287a26516af0a5cb274f53ed986ce60ca01332ed42d4636d83ae3c15fd3a30424535ccd8c9f2f272bc535edd78cf3d5a356a340bf989f9d51d1e8a5393d8283068cc494c7618333733200fc3ee6e00a7c7ff78ac6a2758f20ede76096d954453fb40e2c7d4ce0519b0bfb6d786e3560d6089c2879ac334e89f67ec9f44c120022b42447c947794c124e8210feb0ff283df47870ca7a3517d9a", 0x309, r0) 16:50:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x1, 0x0, 0x40, [], &(0x7f0000000200)}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 16:50:23 executing program 4: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0xffffffef}], 0x1, 0x81801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r2, r3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 16:50:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) r6 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 16:50:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/9, 0x9}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000480), 0x10000000000000f2, 0x0) 16:50:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffefffa}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000001c0)="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", 0x309, r0) 16:50:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x1, 0x0, 0x40, [], &(0x7f0000000200)}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 16:50:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) r6 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 16:50:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffefffa}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000001c0)="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", 0x309, r0) 16:50:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x1, 0x0, 0x40, [], &(0x7f0000000200)}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 16:50:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) r6 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 16:50:23 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:50:23 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:50:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 16:50:24 executing program 4: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0xffffffef}], 0x1, 0x81801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r2, r3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 16:50:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/9, 0x9}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000480), 0x10000000000000f2, 0x0) 16:50:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) r6 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) [ 248.664565][ T26] kauditd_printk_skb: 10 callbacks suppressed [ 248.664583][ T26] audit: type=1804 audit(1575910224.136:45): pid=9854 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir834125817/syzkaller.iavRHd/74/bus" dev="sda1" ino=16770 res=1 16:50:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 248.809282][ T2416] libceph: connect (1)[d::]:6789 error -101 [ 248.816885][ T26] audit: type=1804 audit(1575910224.136:46): pid=9859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir834125817/syzkaller.iavRHd/74/bus" dev="sda1" ino=16770 res=1 [ 248.846906][ T2416] libceph: mon0 (1)[d::]:6789 connect error 16:50:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) r6 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 16:50:24 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:50:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 16:50:24 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:50:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 249.366425][ T26] audit: type=1804 audit(1575910224.836:47): pid=9892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir834125817/syzkaller.iavRHd/74/bus" dev="sda1" ino=16770 res=1 16:50:25 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:50:25 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:50:25 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 249.631581][ T2416] libceph: connect (1)[d::]:6789 error -101 [ 249.637557][ T2416] libceph: mon0 (1)[d::]:6789 connect error [ 249.645367][ T2416] libceph: connect (1)[d::]:6789 error -101 [ 249.651841][ T2416] libceph: mon0 (1)[d::]:6789 connect error [ 249.664593][ T7759] libceph: connect (1)[d::]:6789 error -101 [ 249.670709][ T7759] libceph: mon0 (1)[d::]:6789 connect error [ 249.858893][ T26] audit: type=1804 audit(1575910225.326:48): pid=9915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir834125817/syzkaller.iavRHd/75/bus" dev="sda1" ino=16673 res=1 16:50:25 executing program 4: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0xffffffef}], 0x1, 0x81801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r2, r3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 16:50:25 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 249.919048][ T26] audit: type=1804 audit(1575910225.376:49): pid=9916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/64/bus" dev="sda1" ino=16706 res=1 [ 250.028317][ T26] audit: type=1804 audit(1575910225.456:50): pid=9924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/64/bus" dev="sda1" ino=16706 res=1 [ 250.108776][ T26] audit: type=1804 audit(1575910225.466:51): pid=9919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir834125817/syzkaller.iavRHd/75/bus" dev="sda1" ino=16673 res=1 16:50:25 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 250.340084][ T7692] libceph: connect (1)[d::]:6789 error -101 [ 250.357297][ T7692] libceph: mon0 (1)[d::]:6789 connect error 16:50:26 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:50:26 executing program 4: io_setup(0x8, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x800}, 0xfffffe7f}) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000001940), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r4, 0x0, &(0x7f00000000c0), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) 16:50:26 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 250.704745][ T9937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:50:26 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:50:26 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:50:26 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 250.952646][ T9941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.984409][ T26] audit: type=1804 audit(1575910226.456:52): pid=9957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/65/bus" dev="sda1" ino=16690 res=1 [ 251.089581][ T26] audit: type=1804 audit(1575910226.546:53): pid=9965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/65/bus" dev="sda1" ino=16690 res=1 [ 251.153728][ T26] audit: type=1804 audit(1575910226.616:54): pid=9958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir834125817/syzkaller.iavRHd/76/bus" dev="sda1" ino=16752 res=1 16:50:26 executing program 4: io_setup(0x8, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x800}, 0xfffffe7f}) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000001940), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r4, 0x0, &(0x7f00000000c0), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) 16:50:26 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 251.412814][ T9973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:50:27 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 251.468942][ T7692] libceph: connect (1)[d::]:6789 error -101 [ 251.498732][ T7692] libceph: mon0 (1)[d::]:6789 connect error 16:50:27 executing program 3: io_setup(0x8, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x800}, 0xfffffe7f}) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000001940), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r4, 0x0, &(0x7f00000000c0), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) 16:50:27 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 251.778226][ T9992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:50:27 executing program 4: io_setup(0x8, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x800}, 0xfffffe7f}) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000001940), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r4, 0x0, &(0x7f00000000c0), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) 16:50:27 executing program 5: io_setup(0x8, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x800}, 0xfffffe7f}) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000001940), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r4, 0x0, &(0x7f00000000c0), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) 16:50:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x1, 0x0, 0x4000}) [ 252.098879][T10006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:50:27 executing program 3: io_setup(0x8, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x800}, 0xfffffe7f}) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000001940), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r4, 0x0, &(0x7f00000000c0), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) 16:50:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x1, 0x0, 0x4000}) [ 252.340863][T10004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:50:27 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x46) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 252.540365][T10021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:50:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x1, 0x0, 0x4000}) 16:50:28 executing program 4: io_setup(0x8, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x800}, 0xfffffe7f}) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000001940), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r4, 0x0, &(0x7f00000000c0), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) 16:50:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x1, 0x0, 0x4000}) [ 252.729066][ T2504] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.743640][T10031] F2FS-fs (loop0): Unable to read 1th superblock [ 252.768282][ T2504] blk_update_request: I/O error, dev loop0, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 16:50:28 executing program 5: io_setup(0x8, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x800}, 0xfffffe7f}) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000001940), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r4, 0x0, &(0x7f00000000c0), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) 16:50:28 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x46) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 252.782978][T10031] F2FS-fs (loop0): Unable to read 2th superblock 16:50:28 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8!sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) [ 252.888707][T10036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:50:28 executing program 3: io_setup(0x8, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x800}, 0xfffffe7f}) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000001940), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r4, 0x0, &(0x7f00000000c0), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) 16:50:28 executing program 1: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 16:50:28 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x46) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:28 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8!sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) [ 253.105933][T10054] UBIFS error (pid: 10054): cannot open "ubi8!sg0", error -19 [ 253.145815][T10045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:50:28 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x46) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 253.350086][T10067] UBIFS error (pid: 10067): cannot open "ubi8!sg0", error -19 [ 253.403877][T10053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:50:28 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8!sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 16:50:29 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x1000002192c04) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setgroups(0x2, &(0x7f0000000000)=[r1, 0x0]) keyctl$chown(0x4, r0, 0x0, 0x0) 16:50:29 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8!sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 16:50:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.620006][T10075] UBIFS error (pid: 10075): cannot open "ubi8!sg0", error -19 16:50:29 executing program 5: io_setup(0x8, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x800}, 0xfffffe7f}) r1 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000001940), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x18, 0x0, &(0x7f0000004000)) accept4(r4, 0x0, &(0x7f00000000c0), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) 16:50:29 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x1000002192c04) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setgroups(0x2, &(0x7f0000000000)=[r1, 0x0]) keyctl$chown(0x4, r0, 0x0, 0x0) 16:50:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x6, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 16:50:29 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 253.809114][T10083] UBIFS error (pid: 10083): cannot open "ubi8!sg0", error -19 16:50:29 executing program 1: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 16:50:29 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x1000002192c04) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setgroups(0x2, &(0x7f0000000000)=[r1, 0x0]) keyctl$chown(0x4, r0, 0x0, 0x0) 16:50:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x6, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 16:50:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.406835][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 254.406852][ T26] audit: type=1804 audit(1575910229.876:60): pid=10112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/71/bus" dev="sda1" ino=16657 res=1 16:50:29 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x1000002192c04) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setgroups(0x2, &(0x7f0000000000)=[r1, 0x0]) keyctl$chown(0x4, r0, 0x0, 0x0) [ 254.481247][ T26] audit: type=1804 audit(1575910229.876:61): pid=10112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/71/bus" dev="sda1" ino=16657 res=1 16:50:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.687223][ T26] audit: type=1804 audit(1575910229.946:62): pid=10121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/71/bus" dev="sda1" ino=16657 res=1 16:50:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x6, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 254.827694][ T26] audit: type=1804 audit(1575910230.116:63): pid=10104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/71/bus" dev="sda1" ino=16657 res=1 [ 254.856403][ T26] audit: type=1804 audit(1575910230.196:64): pid=10112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/71/bus" dev="sda1" ino=16657 res=1 16:50:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:50:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x6, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 16:50:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:50:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.485535][ T26] audit: type=1804 audit(1575910230.956:65): pid=10104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/71/bus" dev="sda1" ino=16657 res=1 [ 255.548424][ T26] audit: type=1804 audit(1575910230.986:66): pid=10104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/71/bus" dev="sda1" ino=16657 res=1 [ 255.626778][ T26] audit: type=1804 audit(1575910231.046:67): pid=10164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/71/bus" dev="sda1" ino=16657 res=1 [ 255.674748][ T26] audit: type=1804 audit(1575910231.056:68): pid=10112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/71/bus" dev="sda1" ino=16657 res=1 [ 255.702981][ T26] audit: type=1804 audit(1575910231.076:69): pid=10104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir893256992/syzkaller.iDyJSL/71/bus" dev="sda1" ino=16657 res=1 16:50:31 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:31 executing program 1: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 16:50:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x6, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 16:50:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x6, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 16:50:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:50:31 executing program 3: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 16:50:31 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:31 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x6, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 16:50:32 executing program 3: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 16:50:32 executing program 1: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 16:50:32 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:32 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:33 executing program 3: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 16:50:33 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:33 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:33 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:33 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:34 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:34 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:34 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 259.422117][ T26] kauditd_printk_skb: 56 callbacks suppressed [ 259.422133][ T26] audit: type=1804 audit(1575910234.886:126): pid=10238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir190650231/syzkaller.tJ5XlS/86/bus" dev="sda1" ino=16565 res=1 [ 259.486698][ T26] audit: type=1804 audit(1575910234.956:127): pid=10254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir834125817/syzkaller.iavRHd/87/bus" dev="sda1" ino=16817 res=1 [ 259.544430][ T26] audit: type=1804 audit(1575910235.016:128): pid=10252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir657413313/syzkaller.rYblmJ/97/bus" dev="sda1" ino=16825 res=1 16:50:35 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 259.606029][ T26] audit: type=1804 audit(1575910235.076:129): pid=10252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir657413313/syzkaller.rYblmJ/97/bus" dev="sda1" ino=16825 res=1 [ 259.663916][ T26] audit: type=1804 audit(1575910235.126:130): pid=10256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir657413313/syzkaller.rYblmJ/97/bus" dev="sda1" ino=16825 res=1 [ 259.693927][ T26] audit: type=1804 audit(1575910235.136:131): pid=10256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir657413313/syzkaller.rYblmJ/97/bus" dev="sda1" ino=16825 res=1 [ 259.729892][ T26] audit: type=1804 audit(1575910235.196:132): pid=10259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir657413313/syzkaller.rYblmJ/97/bus" dev="sda1" ino=16825 res=1 16:50:35 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 259.871333][ T26] audit: type=1804 audit(1575910235.336:133): pid=10260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir937232702/syzkaller.zzqE0n/86/bus" dev="sda1" ino=16839 res=1 [ 259.910242][ T26] audit: type=1804 audit(1575910235.346:134): pid=10260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir937232702/syzkaller.zzqE0n/86/bus" dev="sda1" ino=16839 res=1 [ 259.972972][ T26] audit: type=1804 audit(1575910235.396:135): pid=10264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir937232702/syzkaller.zzqE0n/86/bus" dev="sda1" ino=16839 res=1 16:50:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 16:50:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 16:50:36 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 16:50:36 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 16:50:36 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 261.031984][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.038345][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:50:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 16:50:36 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 16:50:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x10) 16:50:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x10) 16:50:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 16:50:37 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x3e00, 0x800}, 0x18) 16:50:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x10) 16:50:37 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:50:37 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x3e00, 0x800}, 0x18) 16:50:37 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 16:50:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 16:50:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) 16:50:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x10) 16:50:37 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x3e00, 0x800}, 0x18) 16:50:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000300), 0x10) dup2(r3, r4) 16:50:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) 16:50:37 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x3e00, 0x800}, 0x18) 16:50:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000300), 0x10) dup2(r3, r4) 16:50:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)=0xffffff1b) 16:50:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 16:50:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) 16:50:38 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x7, 0x7, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0), 0x8}) tkill(r0, 0x1000000000013) 16:50:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000300), 0x10) dup2(r3, r4) 16:50:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)=0xffffff1b) 16:50:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) 16:50:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) 16:50:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000300), 0x10) dup2(r3, r4) [ 263.010680][T10385] dlm: no local IP address has been set [ 263.018090][T10386] ================================================================== [ 263.026229][T10386] BUG: KCSAN: data-race in aio_read_events / io_submit_one [ 263.033507][T10386] [ 263.035852][T10386] read to 0xffff8880a101500c of 4 bytes by task 10388 on cpu 0: [ 263.043515][T10386] aio_read_events+0x10e/0x620 [ 263.048300][T10386] read_events+0xe5/0x260 [ 263.052634][T10386] do_io_getevents+0xfc/0x210 [ 263.057319][T10386] __x64_sys_io_pgetevents+0x193/0x2a0 [ 263.062778][T10386] do_syscall_64+0xcc/0x370 [ 263.067284][T10386] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 263.073168][T10386] [ 263.075500][T10386] write to 0xffff8880a101500c of 4 bytes by task 10386 on cpu 1: [ 263.083231][T10386] io_submit_one+0x954/0xe70 [ 263.087828][T10386] __x64_sys_io_submit+0x104/0x2d0 [ 263.092949][T10386] do_syscall_64+0xcc/0x370 [ 263.097466][T10386] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 263.103351][T10386] [ 263.105673][T10386] Reported by Kernel Concurrency Sanitizer on: [ 263.111824][T10386] CPU: 1 PID: 10386 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 263.120155][T10386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.130384][T10386] ================================================================== [ 263.138446][T10386] Kernel panic - not syncing: panic_on_warn set ... [ 263.145035][T10386] CPU: 1 PID: 10386 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 263.153441][T10386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.163498][T10386] Call Trace: [ 263.166801][T10386] dump_stack+0x11d/0x181 [ 263.171140][T10386] panic+0x210/0x640 [ 263.175045][T10386] ? vprintk_func+0x8d/0x140 [ 263.178882][T10385] dlm: cannot start dlm lowcomms -107 [ 263.179642][T10386] kcsan_report.cold+0xc/0xd [ 263.179669][T10386] kcsan_setup_watchpoint+0x3fe/0x460 [ 263.194970][T10386] __tsan_unaligned_write4+0xc4/0x100 [ 263.200352][T10386] io_submit_one+0x954/0xe70 [ 263.204964][T10386] __x64_sys_io_submit+0x104/0x2d0 16:50:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)=0xffffff1b) [ 263.210109][T10386] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 263.216356][T10386] ? debug_smp_processor_id+0x4c/0x172 [ 263.221825][T10386] do_syscall_64+0xcc/0x370 [ 263.226336][T10386] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 263.232227][T10386] RIP: 0033:0x45a6f9 [ 263.236308][T10386] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.255954][T10386] RSP: 002b:00007f2b47ad9c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 263.264408][T10386] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 263.272556][T10386] RDX: 0000000020000540 RSI: 0000000000000001 RDI: 00007f2b47adb000 [ 263.280523][T10386] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 263.288509][T10386] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b47ada6d4 [ 263.296485][T10386] R13: 00000000004c1e03 R14: 00000000004d6d80 R15: 00000000ffffffff [ 263.306010][T10386] Kernel Offset: disabled [ 263.310352][T10386] Rebooting in 86400 seconds..