[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.047738][ T27] audit: type=1800 audit(1576497108.738:25): pid=8785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.070167][ T27] audit: type=1800 audit(1576497108.738:26): pid=8785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.117963][ T27] audit: type=1800 audit(1576497108.738:27): pid=8785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. 2019/12/16 11:52:01 fuzzer started 2019/12/16 11:52:02 dialing manager at 10.128.0.26:33417 2019/12/16 11:52:03 syscalls: 2696 2019/12/16 11:52:03 code coverage: enabled 2019/12/16 11:52:03 comparison tracing: enabled 2019/12/16 11:52:03 extra coverage: enabled 2019/12/16 11:52:03 setuid sandbox: enabled 2019/12/16 11:52:03 namespace sandbox: enabled 2019/12/16 11:52:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/16 11:52:03 fault injection: enabled 2019/12/16 11:52:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/16 11:52:03 net packet injection: enabled 2019/12/16 11:52:03 net device setup: enabled 2019/12/16 11:52:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/16 11:52:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 11:55:18 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) pipe2(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = gettid() tkill(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) mknod$loop(0x0, 0x0, 0x0) dup(0xffffffffffffffff) setpgid(0x0, r0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:55:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) syzkaller login: [ 271.376336][ T8952] IPVS: ftp: loaded support on port[0] = 21 [ 271.582785][ T8955] IPVS: ftp: loaded support on port[0] = 21 [ 271.599844][ T8952] chnl_net:caif_netlink_parms(): no params data found 11:55:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x2a) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup2(r3, r2) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 271.734683][ T8952] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.759138][ T8952] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.767613][ T8952] device bridge_slave_0 entered promiscuous mode [ 271.819620][ T8952] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.826697][ T8952] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.835253][ T8952] device bridge_slave_1 entered promiscuous mode [ 271.862825][ T8957] IPVS: ftp: loaded support on port[0] = 21 [ 271.896237][ T8955] chnl_net:caif_netlink_parms(): no params data found [ 271.911354][ T8952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.937214][ T8952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:55:19 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 \n'], 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 271.999748][ T8952] team0: Port device team_slave_0 added [ 272.033212][ T8952] team0: Port device team_slave_1 added [ 272.053072][ T8955] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.062629][ T8955] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.070894][ T8955] device bridge_slave_0 entered promiscuous mode [ 272.099701][ T8955] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.106854][ T8955] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.117987][ T8955] device bridge_slave_1 entered promiscuous mode 11:55:19 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3b6e422e1103d85b) [ 272.261757][ T8952] device hsr_slave_0 entered promiscuous mode [ 272.308318][ T8952] device hsr_slave_1 entered promiscuous mode 11:55:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0xe37a1b484b9b3a51, 0x3b6e422e1103d85b) [ 272.493537][ T8962] IPVS: ftp: loaded support on port[0] = 21 [ 272.514113][ T8955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.567172][ T8957] chnl_net:caif_netlink_parms(): no params data found [ 272.591011][ T8955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.612762][ T8952] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 272.682412][ T8964] IPVS: ftp: loaded support on port[0] = 21 [ 272.701890][ T8952] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 272.774346][ T8952] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 272.821846][ T8952] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 272.888200][ T8955] team0: Port device team_slave_0 added [ 272.898720][ T8955] team0: Port device team_slave_1 added [ 272.945251][ T8957] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.952562][ T8957] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.954710][ T8966] IPVS: ftp: loaded support on port[0] = 21 [ 272.966463][ T8957] device bridge_slave_0 entered promiscuous mode [ 272.990154][ T8957] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.997234][ T8957] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.007279][ T8957] device bridge_slave_1 entered promiscuous mode [ 273.091697][ T8955] device hsr_slave_0 entered promiscuous mode [ 273.149863][ T8955] device hsr_slave_1 entered promiscuous mode [ 273.178086][ T8955] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.240231][ T8957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.251837][ T8957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.280673][ T8955] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 273.331523][ T8957] team0: Port device team_slave_0 added [ 273.351798][ T8955] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 273.411509][ T8957] team0: Port device team_slave_1 added [ 273.441230][ T8955] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 273.521897][ T8955] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 273.616237][ T8962] chnl_net:caif_netlink_parms(): no params data found [ 273.711744][ T8957] device hsr_slave_0 entered promiscuous mode [ 273.758515][ T8957] device hsr_slave_1 entered promiscuous mode [ 273.798067][ T8957] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.849997][ T8952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.859004][ T8966] chnl_net:caif_netlink_parms(): no params data found [ 273.876348][ T8962] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.883959][ T8962] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.892087][ T8962] device bridge_slave_0 entered promiscuous mode [ 273.923499][ T8962] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.933117][ T8962] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.941268][ T8962] device bridge_slave_1 entered promiscuous mode [ 273.975334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.985844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.002624][ T8952] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.041420][ T8962] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.059642][ T8957] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 274.094187][ T8962] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.118260][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.127110][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.136068][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.143425][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.151616][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.160878][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.169453][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.176502][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.185068][ T8957] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 274.230510][ T8964] chnl_net:caif_netlink_parms(): no params data found [ 274.256233][ T8966] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.264495][ T8966] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.272809][ T8966] device bridge_slave_0 entered promiscuous mode [ 274.281125][ T8966] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.288695][ T8966] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.296358][ T8966] device bridge_slave_1 entered promiscuous mode [ 274.303374][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.324919][ T8957] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 274.401802][ T8957] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 274.464634][ T8962] team0: Port device team_slave_0 added [ 274.473156][ T8962] team0: Port device team_slave_1 added [ 274.481875][ T8966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.504427][ T8966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.518994][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.543062][ T8955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.562626][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.603072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.616474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.625066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.636994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.645501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.653528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.666597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.678802][ T8966] team0: Port device team_slave_0 added [ 274.721588][ T8962] device hsr_slave_0 entered promiscuous mode [ 274.768465][ T8962] device hsr_slave_1 entered promiscuous mode [ 274.818062][ T8962] debugfs: Directory 'hsr0' with parent '/' already present! [ 274.830373][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.838897][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.847639][ T8964] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.856016][ T8964] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.864404][ T8964] device bridge_slave_0 entered promiscuous mode [ 274.873660][ T8966] team0: Port device team_slave_1 added [ 274.884911][ T8955] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.905145][ T8952] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.921322][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.929814][ T8964] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.936953][ T8964] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.945152][ T8964] device bridge_slave_1 entered promiscuous mode [ 274.969007][ T8964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.984581][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.994317][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.006533][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.013735][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.022146][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.031159][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.041765][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.070566][ T8964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.102602][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.111219][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.121168][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.128322][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.136261][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.166223][ T8964] team0: Port device team_slave_0 added [ 275.197391][ T8964] team0: Port device team_slave_1 added [ 275.251688][ T8966] device hsr_slave_0 entered promiscuous mode [ 275.288676][ T8966] device hsr_slave_1 entered promiscuous mode [ 275.338704][ T8966] debugfs: Directory 'hsr0' with parent '/' already present! [ 275.354949][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.366822][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.376495][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.386488][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.395360][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.404161][ T8962] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 275.452383][ T8962] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 275.500243][ T8962] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 275.541127][ T8962] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 275.592223][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.603630][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.612002][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.619785][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.628414][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.643516][ T8952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.659611][ T8955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.671017][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.699024][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.707322][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.801454][ T8964] device hsr_slave_0 entered promiscuous mode [ 275.848735][ T8964] device hsr_slave_1 entered promiscuous mode [ 275.888013][ T8964] debugfs: Directory 'hsr0' with parent '/' already present! [ 275.909664][ T8957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.919959][ T8966] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 275.960112][ T8966] netdevsim netdevsim5 netdevsim1: renamed from eth1 11:55:23 executing program 0: r0 = fsopen(&(0x7f0000000280)='devtmpfs\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 276.000832][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.018210][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.055332][ T8966] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 276.085068][ T8955] 8021q: adding VLAN 0 to HW filter on device batadv0 11:55:23 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ff5000/0x9000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000c3000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) [ 276.106217][ T8957] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.114853][ T8966] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 276.183131][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.191865][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.229884][ T8964] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 276.259735][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 11:55:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) r2 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r2, r4, 0x0) [ 276.278458][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.286787][ T8970] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.293905][ T8970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.362074][ T8962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.381258][ T8964] netdevsim netdevsim4 netdevsim1: renamed from eth1 11:55:24 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000400)=""/127, 0x7f}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000001880)=""/4096, 0x20000402}], 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) [ 276.434431][ T8964] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 276.498895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.521242][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 276.521256][ T27] audit: type=1804 audit(1576497324.218:31): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir287697910/syzkaller.kMYt8r/1/bus" dev="sda1" ino=16523 res=1 [ 276.530147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.558356][ T27] audit: type=1804 audit(1576497324.248:32): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir287697910/syzkaller.kMYt8r/1/bus" dev="sda1" ino=16523 res=1 [ 276.568232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.593099][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.600096][ T27] audit: type=1804 audit(1576497324.288:33): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir287697910/syzkaller.kMYt8r/1/bus" dev="sda1" ino=16523 res=1 [ 276.600361][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.633009][ T27] audit: type=1804 audit(1576497324.288:34): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir287697910/syzkaller.kMYt8r/1/bus" dev="sda1" ino=16523 res=1 [ 276.638247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.666751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.676071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.685413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.693137][ T27] audit: type=1804 audit(1576497324.288:35): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir287697910/syzkaller.kMYt8r/1/bus" dev="sda1" ino=16523 res=1 [ 276.740928][ T8964] netdevsim netdevsim4 netdevsim3: renamed from eth3 11:55:24 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) r2 = shmget$private(0x0, 0x1000, 0xa04, &(0x7f000047b000/0x1000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000280)=""/200) [ 276.776796][ T27] audit: type=1804 audit(1576497324.318:36): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir287697910/syzkaller.kMYt8r/1/bus" dev="sda1" ino=16523 res=1 [ 276.825192][ T8957] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 276.836792][ T8957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.855006][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.863348][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.872170][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.880871][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.889486][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.898418][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.909321][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 11:55:24 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x3}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000)={0x9}, 0x4) [ 276.936744][ T8962] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.980015][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.992903][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.008961][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:55:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x60800, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x5, 0x3, 0xa}) write(r0, &(0x7f0000000040)="520000001e005f0214fffffffff8070000000f00000000000000080008000c0000b70000", 0x52) [ 277.045278][ T8957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.069032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.078809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.095403][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.102539][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.123638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.135464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.144423][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.151524][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.159334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.168909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.176341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.201016][ T9008] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 277.215353][ T9008] netlink: 46 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.228433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.236377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.259106][ T9009] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 277.267309][ T9009] netlink: 46 bytes leftover after parsing attributes in process `syz-executor.0'. 11:55:25 executing program 0: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$ax25(0x3, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) setresuid(r1, 0x0, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) r3 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r3, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {0x0}, {&(0x7f0000000280)=""/144, 0x90}, {&(0x7f0000000940)=""/70, 0x2b}], 0x6, 0x0) [ 277.302540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.312934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.329965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.342115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.377386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.386595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.417576][ C0] hrtimer: interrupt took 32629 ns [ 277.434946][ T8962] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.456959][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:55:25 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005e8f7fbea0c001a00080002c0ffffff58"], 0x2c}}, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0002006f9a39ee9549afe5df972bb24de0d9efa04aa8455a26e73437cd146d7db7f352d76add42c00fb1d4b3a72f29bd391fbf70688914944e4029c6582d7e37055bd4e857a0171c93ff292d50f92eb1afe873aad60461093c82843d68ea538285862d46b7a78d41969daa232b9fe740847e38df45ee4c1d86cc62c69e95e01ab95bba90b932b1ae156c018170a481368603000000000000006c203657edeb8559d50b0562cc3ef1c4c1a3bd5e4c99be2366d3ccfd45784e8b2a7c00e5c9cca6e2e2996c04f296dd755d3fe674d6c9c34b457309fa1a665f2f0da7", @ANYRES32=r4, @ANYBLOB="14000300726f73653000100000000000f0000000"], 0x289}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x535d00, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0xddd0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000340)={0xfff8, 0xffff, 0x200, 0x0, 0x8, 0x0, 0x800, 0xffffffa5, r9}, 0x20) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) [ 277.509749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.517840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.539015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.577780][ T8964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.601998][ T8966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.653991][ T8962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.687014][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.701758][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.721000][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.729204][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.751154][ T8966] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.786100][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.798359][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.815189][ T8964] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.843346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.861209][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.873076][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.880224][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.883510][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.914670][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.926148][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.933280][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.941787][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.950948][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.959554][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.966698][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.988638][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.996543][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.005849][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.015692][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.026617][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.043849][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.055990][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.071142][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.080017][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.089152][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.097471][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.104598][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.124412][ T8966] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.141863][ T8966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.166599][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.175121][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.183672][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.195527][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.204197][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.212803][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 11:55:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x3], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 278.223152][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.243209][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.253193][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.265497][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.275554][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.285303][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.295712][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.324417][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.340034][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.340242][ T9040] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 278.355105][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.371919][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.379539][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.389608][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.400820][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.419378][ T8966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.437814][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.448084][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.462181][ T8964] 8021q: adding VLAN 0 to HW filter on device batadv0 11:55:26 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040)=0x101, 0x2) r2 = socket$kcm(0x29, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18100000", @ANYRES32, @ANYBLOB="000000000000000000000000938b79fc15403bec77eb51502ce56828b954d2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) syz_open_dev$midi(0x0, 0x0, 0x414000) 11:55:26 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)="4f46c7affd6478eae16269edbb3e5ed2964745e0f8a704e4", 0x18}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f00000000c0)="b85f49b587a06a20149b2bfb9273e9e4c7ae02eb12356f6c83244cc8b5a4925e6402b50262754170f749514f0e85c0a264dfc38867784d23b319fd8a47f0a5aacaf3333b9020f370e18f2ecea23e251c7650e9e5f659a596e5789446fe202728e8a73373ae48cc95d90e65c34c0372b3853d56c47ddfdecd2ab365b880ca396773cf", 0xffffffffffffff4c}, {&(0x7f0000001200)="b9b676ef21feee0b5a9128f059503121ce447682ced3dc1873bfc2552a66589eba775acc0f1841ed70e80f9e751837c461c9fe603aefaeb5986eca8ebd4e82010eaaa11af792126dbe1b51a34d27afbcb1c064b723077e66400ff58c24ef7033719534a078c9e550adb65ca05a0b51a17ca99863f8b92ff7d24aa61aeadf24dd2057133f20f303eb2dbbfed67ed4efe00a45ae0b8c63e0c9b0daf8345d", 0x9d}, {&(0x7f00000012c0)="06fcc117a3811a1702727b4dc2441be1d5b7815297015d16bd5f8a316ad7751ab77b527f95753af9ee2c31a351b0ca0c4a3fe9757930c38d0940421a389fac995fa341271edd6c17975bf26825128020c6e1b51d2fcae8d310c3", 0x5a}, {&(0x7f0000000040)="9da52e2a848561f66cfe29cc9a872d08984eb99de2a65c7d4f", 0x19}], 0x6}, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000180)) 11:55:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@numtail='nonumtail=0'}]}) clock_adjtime(0x0, &(0x7f0000000080)={0x6, 0xff, 0xff, 0x8001, 0x80000001, 0xfffffffffffffffa, 0x80, 0x1000, 0x5, 0x3, 0x39493ff0, 0x3f, 0x8, 0x6, 0x9, 0x3, 0x1, 0x100000001, 0x4, 0x101, 0xff, 0x7, 0x115, 0x80, 0x80000000, 0x8001}) 11:55:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x500, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[]}}, 0x0) 11:55:26 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000080)={0x0, 0x1}) chown(&(0x7f0000000040)='./file0\x00', r1, r3) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 11:55:26 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x80, 0x3}, 0x0) r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) r2 = perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x7, 0x69, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x750be9bd21a9698e}, 0x0, 0x8001, 0x101, 0x10, 0x7fff}, r0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8000000000000000) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) fchdir(r3) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$KVM_NMI(r4, 0xae9a) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) syz_genetlink_get_family_id$net_dm(0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f00000005c0)={0x2, 0xff}) creat(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) timer_create(0x2, &(0x7f0000001380)={0x0, 0x3, 0x5, @tid=r7}, &(0x7f0000001540)=0x0) timer_gettime(r8, &(0x7f0000001580)) timer_getoverrun(r8) [ 279.024559][ T9086] FAT-fs (loop1): bogus number of reserved sectors [ 279.047311][ T9086] FAT-fs (loop1): Can't find a valid FAT filesystem [ 279.195665][ T9086] FAT-fs (loop1): bogus number of reserved sectors [ 279.222789][ T9086] FAT-fs (loop1): Can't find a valid FAT filesystem 11:55:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'hsr0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x53, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x100}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='\x00=v\x00', 0x600, 0x0) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000000080)) 11:55:27 executing program 1: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") sendmsg$sock(r0, &(0x7f0000000140)={&(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="036304a9906475fd2575b08164b4f8", 0xf}], 0x1}, 0x10) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f00000001c0), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x32) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) pipe(0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000400)) unshare(0x40000000) [ 279.626318][ T9095] device nr0 entered promiscuous mode 11:55:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x82, &(0x7f0000000200)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r7, 0x4) r8 = socket(0x10, 0x80002, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000300)={r7, 0x9}, &(0x7f00000003c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r10, 0x40045612, &(0x7f0000000240)) r11 = socket(0x10, 0x803, 0x10) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ocfs2_control\x00', 0x2000, 0x0) sendmsg$tipc(r12, &(0x7f00000008c0)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000480)="a5348ec6e97d84050b056fd9e068716aaa0cad7b1b58b527a57fa6e3d702890fce09c6de857d86806fc99cc39f2bdc435db62c8c43a39a83d19db7129a03061bb18041d98564e35ee4c71ab6eae2ff43bdf0eabee25e48f13eb6c5a31ac296bf3c9b1f3a755c75e1887a5277085acec5fd7770550b47e57a7bdeb97869df381f8ce837f23ce28c0cc26dd05d1305526e0f993a8cf0086db625f2bba43156589a9b73194b9c", 0xa5}, {&(0x7f0000000540)="73f66566affba2b2070fcd903281b7aa2f249a6a4f69360e040ca1df32a00f722d92e34bc506f4670cd4d866148e59c8e25fa6e730618dd8fe400444b63b0e226daba3d1fc3c96064319d5c07a6aa3d41a2e3283ed5c0a6d044f1d0057f7430f820733d7dd6be65533717859455bbaa0d02775255b95c6ad69ad10ce69612c9b9b4a66d1ede8602ce6602a", 0x8b}, {&(0x7f0000000600)="68fe014053fcbc065504bb541c9f8ab4065542e11a248a0b926afcc3", 0x1c}, {&(0x7f0000000640)="fe06b9a8b5b9be1af9868f91eda01e9259bf9936dbaf4a9a72251abfdc70d41e673bc8e31d937e3750255d8d1928a071a708fbc120", 0x35}, {&(0x7f0000000680)="157a27fdd3cc5a409e661e4666467010bc8b2308d1c8cef17b6a4383857ade6e7426472f88e670511f020892b9e9cca1bba74fb362c0c6ece55970", 0x3b}, {&(0x7f00000006c0)="9c208c18acc2e499ab9b0137f61b5b45b600b90425196e9d5934e397b09cf8a599668f9fd00fc352dc57e0b9bb91c0c048b71deddc62a21224eee28673600ad585ee0fa08a27c2364730cbd9a898f9e2dd1b5c179add9792ac29745b82fc2aae0e12652878d546b9d0b8723e33ae4867ed9d01e07f7e97157cf7700e3cc2fe0fad191851acd7ccd8522084a04e4cddb905694cb0389e8a8a7b73b90312be178f99268b63309b3e68bb7647816519dcbe874c2481f32485bbf551", 0xba}], 0x6, &(0x7f0000000800)="80e132a913938213b9a56b440b2ada997933fdef42312ca73fac52bf24fd4ae5601d305210004914f38fab2d396da9f9492895a0053363e24fc35cccc7018b83e431f1266f81a4c723b7cb0dd15fd44e1be2237b59aba595fad7d68d270efa63ecb958bb522814bf54fa8d61a29abca2589dd7f0bf2a3a43280fef15e26c2cb1f6276f435ad0f4ec2f3244a6a68cb597fb", 0x91, 0x20000000}, 0x64044003) sendmsg$nl_route(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:55:27 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x80, 0x3}, 0x0) r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) r2 = perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x7, 0x69, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x750be9bd21a9698e}, 0x0, 0x8001, 0x101, 0x10, 0x7fff}, r0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8000000000000000) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) fchdir(r3) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$KVM_NMI(r4, 0xae9a) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) syz_genetlink_get_family_id$net_dm(0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f00000005c0)={0x2, 0xff}) creat(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) timer_create(0x2, &(0x7f0000001380)={0x0, 0x3, 0x5, @tid=r7}, &(0x7f0000001540)=0x0) timer_gettime(r8, &(0x7f0000001580)) timer_getoverrun(r8) [ 279.972973][ T9120] IPVS: ftp: loaded support on port[0] = 21 11:55:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(0x0, 0x0, 0x400000) r3 = gettid() waitid(0x83b895581628fca4, r3, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r4 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r6 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0x2}, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r3, r5, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r7}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x3, &(0x7f0000000140)=':N\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x2, &(0x7f0000000040)='-\x00', r7}, 0x30) move_pages(r8, 0x1, &(0x7f00000000c0)=[&(0x7f0000ff9000/0x4000)=nil], &(0x7f0000000140)=[0x0, 0x3], &(0x7f0000000180)=[0x0], 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r11 = socket$inet(0x10, 0x3, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd+vfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r10, @ANYBLOB=',msize=0x0000000008001000,\x00']) [ 280.224362][ T9140] 9pnet: Could not find request transport: fd+vfdno=0x0000000000000006 11:55:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x1ff}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000240)) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f00000002c0)="839d3d1735bb27e0a8e715af38d40d93413851cb8f503f01c4580b8e89ce0116d3cea866dc0710be8d875cfcda680dabc5bbe33c19f348b20adbb6344ab1a1561312ab9d75bbbe8277abfd2728a1843ce67d55b2b52439fdda74818e1bf43af012a3bd2506233a1575a076e454b1faa99f963fdd6b5e2b7c1e6f7e601d8e7f37775129381075896085d302e004f4d275aa21da39b811218185beda12a8a3b56740ece75eda9e6b86149c2775e355138530ece25fae65a10e4031ba99ecf593b00863", 0xc2}], 0x1, 0x5) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) [ 280.671000][ T9151] IPVS: ftp: loaded support on port[0] = 21 11:55:28 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x12141, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x7, 0x9, 0x9, 0x4}) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:55:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x480000, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32", 0x8) open(&(0x7f0000000080)='./bus\x00', 0x4000, 0x180) socketpair(0x1e, 0x0, 0xbc, &(0x7f0000000140)={0x0, 0x0}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0xfffffffffffffc8e) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x8}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) accept$netrom(r0, 0x0, &(0x7f00000001c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_STATFS(r4, &(0x7f0000000240)={0x60, 0xfffffffffffffff5, 0x2, {{0x4, 0x5, 0x0, 0x63, 0x0, 0x3, 0x6, 0x1}}}, 0x60) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) 11:55:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) tee(r0, 0xffffffffffffffff, 0x6, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00ab0000001c00120010000100697036677265745ad339343deb2eed61700000004aba9f9404f64a5524d25d26db072498535890e69b44286bf582fd0a248656"], 0x44}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) 11:55:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400040, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000200)=""/170) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000140)=""/28) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r6, 0x40047440, &(0x7f00000000c0)=0xffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000047000/0x4000)=nil, 0x4000, 0x2000003, 0x110, r8, 0xb55e0000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:55:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4be, 0x200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) [ 281.180456][ T9171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:55:29 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket(0x8000000010, 0x2, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0}]) r3 = getpid() ptrace(0x4206, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000140)="19495ff17d") ptrace$getregset(0x4205, r3, 0x2, &(0x7f0000000000)={0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000040)='net/rt_acct\x00') getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 281.374997][ T9178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:55:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) fstat(r0, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 11:55:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6(0xa, 0x80003, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r2, 0x1000008916, &(0x7f0000000100)="000000005e0bcf194baca4") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000002340)="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", 0x2d9}], 0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x8000, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, [], [{0x400, 0x4, 0xcc54, 0x6, 0x7f, 0x7fffffff}, {0x7, 0x0, 0x1, 0x3, 0x800000, 0xffffffffffffffe0}], [[], [], [], []]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000080)={0x22df, "3d6b1f36596280324562e735dd910c0e3189d233d936883c796e0f714ceb0bb6", 0x5, 0x3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1d4c, 0x4815, 0x0, 0x0) 11:55:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r7, 0xc10c5541, &(0x7f00000001c0)={0x9, 0x9, 0x42b85c, 0x0, 0x0, [], [], [], 0x2800000, 0x5}) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) close(r4) close(r0) 11:55:31 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a839, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f00009ef000/0x2000)=nil, 0x2000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080), 0x4) socketpair(0xa, 0xa, 0xfa, &(0x7f0000000180)={0xffffffffffffffff}) mmap$xdp(&(0x7f00008b1000/0x1000)=nil, 0x1000, 0x1, 0x12, r5, 0xdc5f50f2e97044b6) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SIOCX25GFACILITIES(r6, 0x89e2, &(0x7f0000000340)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, 0x0, 0x0) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 11:55:31 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1010c0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$ax25(r2, &(0x7f0000000380)={{0x3, @null, 0x800}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000340)) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000002c0)={0xc0, 0x4, 0x401, 0x7f, 0xe0cf}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') setsockopt$inet_mreqsrc(r6, 0x0, 0xe, &(0x7f0000000280)={@broadcast, @empty, @multicast1}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) 11:55:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$KDDISABIO(r6, 0x4b37) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r6, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r6, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x1000000a}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r7, 0xfffffffffffffc46) r8 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x8f0a, 0x101001) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000e14feadc621ff0300d0a80000e298", @ANYRES32=r11, @ANYBLOB="0000000000000000240012000c00010062726964676500001400020008000500010000000800010000000000"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'bond0\x00', r11}) r13 = creat(&(0x7f0000000a80)='./file0\x00', 0x40) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000cc0)={&(0x7f0000000c80)='./file0\x00', 0x0, 0x18}, 0x10) r15 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x400, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$KDDISABIO(r18, 0x4b37) ioctl$sock_SIOCGPGRP(r18, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r18, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r18, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r19, 0xfffffffffffffc46) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = fcntl$dupfd(r20, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="380100001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c012b007c000100010000000d000000", @ANYPTR=&(0x7f0000000d00)=ANY=[@ANYBLOB="180000000600001c0000000007000000047c1000fcffffffefb6ff7fff01000065401000e0bb7e12182b0000", @ANYRES32=r1, @ANYBLOB="000000000800000018000000ca00000000000000050000008d59000003000000181a0000", @ANYRES32=r14, @ANYBLOB="00000000000000009500000000000000"], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='syzkaller\x00'], @ANYBLOB="0400000056000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/86], @ANYBLOB="001104001500"/24, @ANYRES32=r4, @ANYBLOB='\n\x00\x00\x00', @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0300000001000000"], @ANYBLOB="0800000010000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="020000000600000094c90000e1000000"], @ANYBLOB="10000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000007c000100010000000b000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="180000003f00000000000000ab000000950000000000000018100000", @ANYRES32=r13, @ANYBLOB="0000000000000000851000000100000018240000", @ANYRES32=r15, @ANYBLOB="0000000000fcffff85100000f8ffffff058bf8ff100000009500000000000000"], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='syzkaller\x00'], @ANYBLOB="ff0f0000000000000000000000000000001104001400"/40, @ANYRES32=r12, @ANYBLOB="02000000", @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB="0800000004000000"], @ANYBLOB="0800000010000000", @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYBLOB="01000000030000000700000003000000"], @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000080003000000000008000300010000000c0001000000000000000000"], 0x138}}, 0xc0) 11:55:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) r2 = dup(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x8180) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r7}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r7}}, 0x10) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r1, &(0x7f0000009300)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)="0c5c78f172f66ee861beb2edc2ae7b6988e2539277fc06b871fb040ab0678428eb", 0x21}], 0x100000d2}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000400)="66d1d898ad5e554c61ea0c7166447e950f4ba5258a87f952a258de6b", 0x1c}, {&(0x7f0000000480)="7cbdf35b503e3c5527cbaf5543686db4126783bc6f3fa416858facdef85d8869e4838484868a972b829e346282da19eb30f6a10d87be680fbaa3323ce8294923fa7af038f9ad55de8f420cb88faf5cbf51f3fdb8211734b158432e40bd586abc", 0x1f}, {&(0x7f0000000780)="12", 0x1}], 0x3}}], 0x2, 0x10a58cd9e83acdf4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000380)={0x0, 0xe295, 0x20}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000440)={0x80, 0x10000, 0x7, 0x9, r10}, &(0x7f0000000500)=0x10) 11:55:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200000, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(r5, 0x0, 0x4000000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) socket$inet_tcp(0x2, 0x1, 0x0) r10 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r10, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 11:55:32 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000080)=""/70, 0x46) r2 = gettid() tkill(r2, 0x14) ptrace(0x10, r2) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x61, 0x0) 11:55:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r3, 0x4, 0x10001, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="941ed49fcff58b01dbccfc5c94e7d0f4"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x48000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffeff, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000030240012001000010069703665727370616e0000008d03020008000547cf620d0004001200"], 0x44}}, 0x0) 11:55:32 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="6f4bd5a1b6f68b2321332e2f"], 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth0_to_team\x00', 0x1, 0x7, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000000)={0x57, 0x5, 0x3, {0x2, 0x7fff}, {0xfff, 0x3c7f}, @cond=[{0x5, 0xa5ff, 0x5, 0xffff, 0x7}, {0xa87, 0x81, 0xfff, 0x1ff, 0x56, 0x9}]}) socket(0x8, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000200)={0x7, 0x2, 0x4, 0x80000000, {0x0, 0x2710}, {0x7, 0x0, 0x9, 0x3, 0x7, 0x0, "bc5885bc"}, 0x6, 0x0, @offset=0x5, 0x4}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1, 0x0, 0x0, 0xc020000}, 0x2000) 11:55:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x101, 0x2, {0x1, 0x0, 0x8, 0x25}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xf7509b2120d065a2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = inotify_init() r7 = inotify_add_watch(r6, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r7) r8 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) preadv(r10, 0x0, 0x0, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000100)={'gretap0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x11, 0x8, 0x0, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x0) syz_open_dev$amidi(&(0x7f00000003c0)='/dev/vmidi#\x00', 0x400000000040, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r11, &(0x7f0000000640)="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", 0x187, 0x0, 0x0, 0xffffffffffffff58) sendto$inet(r11, 0x0, 0x0, 0x4000002, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 11:55:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) 11:55:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200000, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(r5, 0x0, 0x4000000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) socket$inet_tcp(0x2, 0x1, 0x0) r10 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r10, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 11:55:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x8080) ioctl$int_in(r3, 0x4774d2c2db65d91d, &(0x7f00000000c0)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c262369040008", 0x1f}], 0x1, 0x0, 0xffffffffffffffa6}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a0025f0046bbc04fef7001c020b49ff1400000080000800080004", 0x1f) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924b4c, 0x0) 11:55:33 executing program 0: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000140)=0x9d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fspick(r4, &(0x7f0000000080)='./file0\x00', 0x1) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="0903e6801f030000e3020000060000002301000008000000000000000000000090c843919acffb82e5d6d86f35bfc2b88e30d80c998d47051637e43c68f783a2d42129b4efad170793dcb7054457fa462695adae17b43b0b18e90ac7f56bad3f60b135ff3ff9805d4fe979afc081d56a62e7ecc3f24242c6c3d5d018683350ca1f5061b255dcd66f285d51c858ef71abdaa6a19b234deb96b1ecc69698c6c7c311049c831ad96d59ac6a302625866c90bd1b7719591347ceaf52c9c90a2fcc666729f792ab876c89c6b176b479fc13c8ab0a1686"], 0x9f) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xffc0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 11:55:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r4 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000000)=0x80, 0x80000) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000180), 0x4) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r3, 0x0, 0x12, &(0x7f0000000080)={@dev, @empty}, 0xa) 11:55:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e28", 0x25}], 0x1}, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) getegid() writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x1643530196a2e303, {0x77359400}, {0xb, 0x1, 0x0, 0x2, 0xdb, 0x40, "ad8e5826"}, 0x101, 0x4, @userptr=0x100, 0x4}) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffb) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080), 0x0, &(0x7f0000000140)}, 0x18) shutdown(r2, 0x1) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000540)={0x5}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x18, 0x0, 0xfffffe48) keyctl$update(0x2, 0x0, &(0x7f0000000380), 0x0) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000200)={0x6, 0x8, 0x0, 0x9}, 0x1) 11:55:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x40000, 0x0) r6 = fsopen(&(0x7f0000000100)='rpc_pipefs\x00', 0x1) dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f0000000000)={0x4, 0x1ff, 0xfff, 0x8, 0x8, 0x1a, 0x7, "db465df965f0d5c633705b52e318242df5731fe2", "b3fef47ef1408c046e99ff22239d3f46af6dcd62"}) [ 285.877360][ T9294] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING [ 285.980454][ T9294] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 11:55:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/1142], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp-reno\x00', 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x4000, 0x9d, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) 11:55:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'si\xfa', 0x0}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r5}) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r7}) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r5, r7}, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={'cbcmac-aes-neon\x00'}}) 11:55:35 executing program 1: socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c41060005002e2cec452e02956a792f"], 0x12) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xd996b353500ae079, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:55:35 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet(0xa, 0x801, 0x84) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000080)=0xdfee) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x550b, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000380)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x101040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x20000000000], 0x0, 0xc00}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:55:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x40000, 0x0) r6 = fsopen(&(0x7f0000000100)='rpc_pipefs\x00', 0x1) dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f0000000000)={0x4, 0x1ff, 0xfff, 0x8, 0x8, 0x1a, 0x7, "db465df965f0d5c633705b52e318242df5731fe2", "b3fef47ef1408c046e99ff22239d3f46af6dcd62"}) [ 287.653394][ T9305] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 287.873368][ T9316] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING [ 287.926769][ T9310] could not allocate digest TFM handle cbcmac-aes-neon [ 288.069554][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.202219][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.239667][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:55:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(r0, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='net/l2cap\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x202600, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x7600e1) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x7600e1) [ 288.445173][ T9329] ubi0: attaching mtd0 [ 288.468051][ T9331] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 288.482553][ T9329] ubi0: scanning is finished [ 288.492943][ T9329] ubi0: empty MTD device detected [ 288.523107][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:55:36 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x13d, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000640)='./file0/file0\x00', 0x1) syz_open_pts(0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x9006000) [ 288.599172][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.606665][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:55:36 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)={0x7, 0xfffffffe, 0xfffffffc}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10c}, 0x0, 0x0, 0xffffffffffffffff, 0xd) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x20) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='posixacl\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x5}, 0x1c}}, 0x0) waitid(0x1, 0x0, 0x0, 0x2, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) [ 288.686119][ T9329] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 288.699927][ T9329] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 288.707345][ T9329] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 288.721145][ T9329] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 288.748056][ T9329] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 288.772458][ T9329] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 11:55:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'si\xfa', 0x0}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r5}) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r7}) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r5, r7}, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={'cbcmac-aes-neon\x00'}}) [ 288.851732][ T9329] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 247293702 [ 288.888081][ T9329] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 11:55:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000002a00000035000000000000009500000080000000"], &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 288.907374][ T9337] ubi0: background thread "ubi_bgt0d" started, PID 9337 [ 288.944596][ T9347] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 289.060701][ T9329] ubi: mtd0 is already attached to ubi0 11:55:36 executing program 4: mlockall(0x6) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c62422ea019a4b7eef7808f4c1e4ca85") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0xa, 0x6, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreq(r3, 0x0, 0x10, &(0x7f00000005c0)={@rand_addr=0x80, @rand_addr=0x10000}, 0x8) 11:55:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000180000000018001200080001006772db8cb7517f96f5f20600ac1414aa"], 0x38}}, 0x0) [ 289.271801][ T9349] could not allocate digest TFM handle cbcmac-aes-neon [ 289.367800][ T9347] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.460955][ T9347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.474187][ T9347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:55:37 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0x2, 0x3) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) set_tid_address(&(0x7f0000000200)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r3, 0x0, 0xf0d) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) preadv(r5, 0x0, 0x0, 0x400000000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r9, 0x0, 0xa0, 0xd7, &(0x7f00000002c0)="1fe4edd40cd4d6e902613affefcc387fd1580a68a2abe7f379401218b40cf42be90d834f4f337bfba71c487dfd3b775f0a5ba17c38442a0e6dce821c8508e513a3ed79e79e7f7ad21987cbbb974f4651887c8870bbc852248372aaec0dfc90201fe9f9109455b24c6dad53c4cbd7371acc49f02302815822e0429f8b682119d86ad9478209156c8b2e51703652c266202ce2ce714cd9dcde41e5a520496932a4", &(0x7f0000000380)=""/215, 0x3, 0x0, 0xff, 0x39, &(0x7f0000000480)="d11d69e1eedcde8081103c77133eccdfdb52f2656103bcb5a19ed069d081a9fe74771e90d38a8c71097306d16e5c0e21e5cbbef00ab47158522144577cd9220501f89d3d190d5d88a9ee281b73350b45a3de17ac2fd38c19c35acc6340d51e356e530557b0ebf2ed0d10bffd07de88eca021ff330360baa630982a7482df704dd7300d42f9486593527cbdb035afa52ab73eaa2170f4cd97374ff4d34b6c14a9259bfa5235562c801c606c475da5d3ef2c0110d2d3cf7d0cef75aba4b51b4b91b7215f53c6e7c854fb02a7bc76d343fbf4d2ef7b27e215128d0be423a1cdce21d27e0181772c2c15176a97f44a52a377b5243b5e78b2cfd8bb25977e4d79c3", &(0x7f0000000580)="881a088bfac234fe1de98e861ff8da7abfe2633e8afc72d595ab0bd62d26b3dcfa6f2192024f57cd2034e258e1c4fe39d2ce4fec299580e741"}, 0x40) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r10, 0x1, 0x30}, &(0x7f00000001c0)=0xc) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "7fb58bccf6f0d3b68a5b8f63cb856b4c66031c87e1d43fae3b54d7584aa290644a5a736391d5002319fa481e84665a127b26c92b2bc95a5c62a75a9cc1c4fa"}, 0x60) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) 11:55:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x82, &(0x7f0000000200)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0x3ff, 0x200, 0x2, 0x8, r5}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000380)) write$evdev(0xffffffffffffffff, &(0x7f00000003c0), 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xdffffffe}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r9 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) r10 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r11 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r11}) keyctl$get_persistent(0x16, 0x0, r10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, &(0x7f0000000040)='syzkaller\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r9}) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000340)={r7, 0x200}) keyctl$get_persistent(0x16, 0x0, r8) r12 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='ip6_vti0\x00 \x00', r8) keyctl$get_security(0x11, r12, &(0x7f0000000180)=""/100, 0x64) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_REGS(r15, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r15, 0xae80, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRESDEC=r15], 0x14) [ 289.714776][ T9360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:55:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'si\xfa', 0x0}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r5}) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r7}) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r5, r7}, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={'cbcmac-aes-neon\x00'}}) 11:55:37 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x58) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR64], 0x8) fallocate(r0, 0x100000003, 0x0, 0x28120001) 11:55:37 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, 0x0) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x0, 0x80000) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, 0x0, &(0x7f000034f000)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) [ 289.946840][ T9379] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 11:55:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x1, 0xfffe, 0xfd, 0x4, 0x5, 0x2, 0x1f, 0x8, 0xd8, 0xf8, 0x2, 0x2, 0x2}, {0x80, 0xfff, 0xfd, 0x0, 0x0, 0x4, 0x1, 0xd7, 0x6, 0x0, 0x0, 0x40, 0x964}, {0x80000000, 0x40, 0x8b, 0x6, 0xff, 0x3f, 0x5, 0xdf, 0x1, 0x5, 0x8, 0x89, 0x8}], 0x100}) r3 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @default}, [@netrom, @null, @null, @null, @rose, @remote, @netrom, @default]}, &(0x7f00000003c0)=0x48, 0x1c0800) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000400)=0x2, 0x4) dup2(r0, 0xffffffffffffffff) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) [ 290.070550][ T9379] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:55:37 executing program 3: r0 = gettid() tkill(r0, 0x14) ptrace$setsig(0x4203, r0, 0x101, &(0x7f0000000000)={0x9, 0x3f, 0x8b0}) 11:55:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f00000002c0)=0x14) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x32000, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000001640)=""/4087, 0xff7}], 0x1, 0x0) io_setup(0xc5f, &(0x7f0000000340)) [ 290.220887][ T9388] could not allocate digest TFM handle cbcmac-aes-neon [ 290.236444][ T9379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.246622][ T9379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:55:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000000)='em1(&:\x00', &(0x7f00000000c0)="dfa6fb52c92d5e26c405820b87679dbdce2e5a6ad501e13567d07f0c2055ad135aa925d25b8e5e91cd3acda1416a8339bc48f124c4203d2ac57ab048e7e181db9632a2fc7d45863b0755dfe39db26902d14c5abd1e587c511deb6ed63c49a3311bc5b9e8b48d0f68244f161c3f824ddd6026905b87d36aeaba7032728d415e06c2a396ee39b50f43a2db7d38cb8d7089eccbd794a4a60027d37f44d2d636cdabbe525642d697f7908384d2acec30c23d9654b2154a850550a87bcb927b40a644615b8232835c3e0566663dae4d63dda318", 0xd1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/68) 11:55:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000000)=r4) 11:55:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = memfd_create(0x0, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@initdev}}, 0x0) setfsuid(r5) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1fd3d70ef19ca36fc93cdd53c73a91ef6d2db1a25fbe0e5eaa0d3638f21b850d135fda7ab2ee4ac4f3015de9eb9d3fb47edc0da0457f6312d93447e2fe12a40e196ebc2a867de91655c02257940cce69dc9ccef27072dc69a32cfe75edce0a458238a4ccb3d2cf6ed260448b5d78793741cbb92732ec3daf495bf3675a7a43a69061ccb9d1a613c3b8a74ba5af160523e1541b4a4b4c7ddf351ae0"], 0x9b) r6 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x2) dup2(0xffffffffffffffff, r6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) fallocate(r7, 0x0, 0x0, 0x6) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') prctl$PR_GET_NAME(0x10, &(0x7f0000000b80)=""/272) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r9, 0xc0502100, &(0x7f0000000400)) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r10, 0xc0184908, &(0x7f0000000600)={0x0, 0x0, 0x0}) r11 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xe8, 0x8000) ioctl$USBDEVFS_BULK(r11, 0xc0185502, &(0x7f00000003c0)={{0x7, 0x1}, 0x7, 0x3, 0x50, 0x80, &(0x7f0000000200)="ca5b7a00cf09a46a14646f0d5a84d0c888a1019e4b9ce598ffa24c6fa3fb66584c151bd67a8b382a859cefc46b612bbca6afc834f315b8a80185e1aad373541c074fe79606f6ffb51417fbab1f79489a"}) creat(&(0x7f0000000280)='./file0\x00', 0x0) 11:55:38 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc040000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x88, r4, 0xdf6383fb72ca20bd, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xba}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x60040084) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f00000012c0)='binder\x00', 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x8180) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SIOCRSACCEPT(r2, 0x89e3) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r8, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r8, 0x5) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x7b, &(0x7f00000001c0)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000100)={r11, 0x3}, &(0x7f0000000140)=0x8) r12 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x8180) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r13, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r14}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r12, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r14}}, 0x18) r15 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x8180) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r16, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r17}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r15, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r17}}, 0x18) r18 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r18, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r18, 0x5) r19 = socket$inet6_sctp(0xa, 0x1, 0x84) r20 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r20, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="0900b5888e76f9a7a0e7520b7cc8e97f16bf074ec475bc5c8465b6f4ab010db0065b1a1b", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r19, 0x84, 0x7b, &(0x7f00000001c0)={r21}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r18, 0x84, 0x11, &(0x7f0000000100)={r21, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r15, 0x84, 0x71, &(0x7f0000000600)={r21, 0x47}, &(0x7f0000000640)=0x8) r22 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r22, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r22, 0x5) r23 = socket$inet6_sctp(0xa, 0x1, 0x84) r24 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r24, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r23, 0x84, 0x7b, &(0x7f00000001c0)={r25}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r22, 0x84, 0x11, &(0x7f0000000100)={r25, 0x3}, &(0x7f0000000140)=0x8) r26 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r26, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r26, 0x5) r27 = socket$inet6_sctp(0xa, 0x1, 0x84) r28 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r28, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r27, 0x84, 0x7b, &(0x7f00000001c0)={r29}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r26, 0x84, 0x11, &(0x7f0000000100)={r29, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r12, 0x84, 0x18, &(0x7f0000000500)={r29, 0x4}, &(0x7f0000000540)=0x6) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000580)={r30, 0x5}, &(0x7f00000005c0)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000240)={0x3, 0xfffffffffffffd1d, 0xfa00, {{}, {0xa, 0x0, 0x0, @loopback}, r7}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r7}}, 0x18) ioctl$FBIOGET_FSCREENINFO(r5, 0x4602, &(0x7f0000000000)) [ 290.754481][ T9417] bridge0: port 3(gretap0) entered blocking state [ 290.776942][ T9417] bridge0: port 3(gretap0) entered disabled state [ 290.793502][ T9417] device gretap0 entered promiscuous mode [ 290.807218][ T9417] bridge0: port 3(gretap0) entered blocking state [ 290.813989][ T9417] bridge0: port 3(gretap0) entered forwarding state 11:55:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, r7}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000240)={r8}) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @broadcast}, @RTA_OIF={0x8, 0x4, r9}]}, 0x2c}}, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r10, 0xc0585605, &(0x7f0000000180)={0x3, 0x0, {0x3, 0x48, 0x3015, 0x9, 0x6f909beb7ed73edf, 0xe, 0x3, 0x6}}) 11:55:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$can_bcm(r1, &(0x7f0000000040), 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f0000000080)) r6 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000000000)={0x1, 0x1}) 11:55:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpid() ptrace(0x4206, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000001240)={0x0, 0x7ff, 0xff, &(0x7f0000001200)=0x200000000000000}) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)="19495ff17d") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000001280)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x8, 0x7, 0x7fff, 0x5, 0x8}, &(0x7f0000001340)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001380)={r6, 0x9, 0x41, "ee706b006fe280864ef17630a1c72edfa683e1e6e9e19f892b52d6b66990520b076c185adc9b6291044839cba7777cda3cef6e34fa9062e6f4f6fea4ea45842a03"}, 0x49) ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000000)={0x0}) r7 = syz_open_procfs(r2, &(0x7f0000000100)='schedstat\x00') bind$nfc_llcp(r7, &(0x7f0000000140)={0x27, 0x0, 0x2, 0x7, 0x3, 0x6, "a7aa6ec8249def96bb011e7bcb77e5758adadcc7f0e299ae25afe1773e193545c2482c621c6a2148508d68299747aa570bb6d0197748de75b3e574e1ebc299", 0x31}, 0x60) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$caif(r9, &(0x7f0000001400)=@util={0x25, "90568d13136a37537e2f766c46fee8df"}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:55:38 executing program 0: r0 = socket$kcm(0x10, 0x3daa1cd31c07e152, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000026c0)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150007008178a8001600400001c01400000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002880)='/dev/snapshot\x00', 0x80, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000028c0)={r0}) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x8, 0x400000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="da3714ae3211000001e7642b171eb584fde9a0adf56a8215a2a31e3e8672cd6f6478df4df5eb4d45a4de5887625022b2307822f60db24656fe457fecf309657857368a34ce41ef83b35a374a5a6c70a318dd37dadb77abfdd0c262d9b21a7168fc0965441b04dab25bf8141d70d0e8985e12b52e0030c194e2df7a81d27ab17f60221550d0bcecf85d379c000000000000000000a4f4f5482463f88ea36c052939367bf32d75f6a3d604f51c1351e380664794d85ee0f63404de3cd461f5ede9f5332d1e8120f59bf3fa566850750754eab82f96ef6de6b09d9b5f660cf9ce96f0412619460100266a34738eb62e9fd4c54a67133d6b90c81bed507ddb88da31ef13755d82bae48e809d2cb57c1ae44c1c9f9e01ca99af42d084f4eff6b225076cd90a236205463f2b4a511bbc79c170e35802c35b7f4e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x82, &(0x7f0000000100)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r5, 0xfffb}, 0x8) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0xa0, 0x0) sendmsg$kcm(r7, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)="52c29931dca653517e947b0ccef81259bbd88468bf9e4bbca4f2063aba6771dbbbfb27795905d9ad680fb71860c32af6803cc27105304f13a722fbc974217a871e2096f1d4034b88e9c03005", 0x4c}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="658a4e5204ace31ce49fdaf3d09330104a1fbfe72442c45f400c38cdbcab3d26023644adedb5c025", 0x28}], 0x3, &(0x7f00000014c0)=[{0x1010, 0x107, 0x7, "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"}, {0x98, 0x0, 0x2, "8d73c7a050185677841b3de3049e5abd225d936bc96861cb43b8797615447c8ac31ad7687b394f4aee38cece512030d2f34b40de2d0040e90f54990046d0c31fa9e0702febfceaa68866bd81a73fc830e1198cef5b73ca085342aaefa15f81a20438b891b2b91b1c7d9f630b8899287d84373929b04a91a455b152e6ecba6f7074801bacae"}], 0x10a8}, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x349af6daff4b9785) 11:55:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0xb4a, 0x0) 11:55:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000000000ff) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40080, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) pipe(&(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3fd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f]}, 0x5c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x2a}, 0x2}, 0x0) 11:55:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x180000000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000200)={0x26}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2800}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d67e417000873c389d025c487f748a6d37645860ba5730a84ddd02dbc252e2835d68e9e665ed1f037f9ca5708d888e254a47a5275b02b674b88b97020595cf221e1962c3f07e89917ac8e88f4cc8cd60db19948b6285dcb47daa4f9da17579fd9b2277b9ea6f805b4d9e158e9182f05d64fa33e9460467dbf932ffe1dbb7fcc5815834fa69962fd061286841ae51460376", @ANYRES16=r3, @ANYBLOB="304f26bd7000fedbdf250a00000020000300080008008000000014000200726f73653000000000000000000000001c0001000800020084000000080002005a0200000800080007000000080005007f00000024000100080001000a0000000800060073680000080001000a000000080009000f00000008000400330000004400020008000500ff03000008000700520000000800090042390000080e3bc71ee0f26a140003000400000008000900000400000800060008000000080009002ff5ffff080005005d0d000008000600ff07000008000500020000000800040003000000"], 0xe8}, 0x1, 0x0, 0x0, 0x20008002}, 0x24082040) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000540)=""/106) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x40000002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 11:55:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="260262ec31c71dfb516a6f75725f706174683de63159c62e2f89696c65302f2e2e2f66696c65300700000000"]) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x43, 0x3, &(0x7f0000000340)=[{&(0x7f00000001c0)="da48902776d22720", 0x8, 0x9}, {&(0x7f0000000200)="4db46d0bedc0c1222da3267b64d588fc999c71d6411495069675ed23ebce9325f293fc0228a73f9d6de71ee11244a2da48e17fbab3572b3646b3bdfc8afb80f9782a8d007eb7e6e500fd2356188cba2de06a7e836c52354ec41f94c484dc97cae3bdda9badfa679b56af83cd7fa0a42a022abe3dd266120612fc09b2890688cd2cc7e4defbaecd", 0x87, 0x1f}, {&(0x7f00000002c0)="988963b2f640cd0212a1b37bacd9e1026156e91c3101fc724fe7267f69c0655b75e9b1a218906cd451290e66e4d349a8ed934a81404a66db0a998e3c583921f182beeec414f5e27efd6bedbb35bad8db60ec92fcc67beded1ddcb66f9a109b783291f52bbe17eb792fa3cedcd4756b4a2ce6b687501cba50d40a4fe56f33ed", 0x7f, 0x1}], 0x120040c, &(0x7f00000003c0)={[{@dots='dots'}, {@fat=@flush='flush'}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel='seclabel'}, {@fsname={'fsname', 0x3d, '{'}}, {@obj_user={'obj_user'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ext3\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@permit_directio='permit_directio'}]}) 11:55:40 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000003100)={{0x2, 0x0, @rand_addr=0xffffffff}, {0x6, @random}, 0x20, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ers\x01\x00n0\x00'}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000040)={0x3f, 0x0, 0x2, 0x80000001}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000080)={r5, 0x24}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/187, 0xbb}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000200)=""/23, 0x17}, {&(0x7f0000000240)=""/197, 0xc5}, {&(0x7f0000001380)=""/94, 0x5e}, {&(0x7f0000001400)=""/115, 0x73}, {&(0x7f0000001480)=""/49, 0x31}], 0x7, &(0x7f0000001540)=""/157, 0x9d}, 0xfffffff7}, {{&(0x7f0000001600)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001680)=""/45, 0x2d}, {&(0x7f00000016c0)=""/245, 0xf5}], 0x2}, 0x3}, {{&(0x7f0000001800)=@sco, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/72, 0x48}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/57, 0x39}, {&(0x7f0000002940)=""/190, 0xbe}], 0x4, &(0x7f0000002a40)=""/69, 0x45}, 0x1f}, {{&(0x7f0000002ac0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002b40)=""/150, 0x96}, {&(0x7f0000002c00)=""/200, 0xc8}, {&(0x7f0000002d00)=""/81, 0x51}, {&(0x7f0000002d80)=""/223, 0xdf}, {&(0x7f0000002e80)=""/136, 0x88}], 0x5}, 0x7ff}], 0x4, 0x40, 0x0) close(r0) 11:55:40 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) r2 = getpid() ptrace(0x4206, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)="19495ff17d") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000000)={0x0}) r3 = syz_open_procfs(r2, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) 11:55:40 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000080)={0x0, 0x1, @stop_pts=0x100000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000000)={0x8, 0x2, 0x6}) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) r8 = socket$inet(0x2, 0xa, 0x1) connect$inet6(r3, 0xfffffffffffffffd, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) sendto$inet(r8, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 11:55:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0x2, 0x40}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200000, 0x0) [ 293.263089][ T9460] EXT4-fs (loop2): Unrecognized mount option "&bì1ÇûQjour_path=æ1YÆ./‰ile0/../file0" or missing value 11:55:41 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000400)={0x2, "89ba"}, 0x3) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffc52, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0xff, 0x4}], 0x288000, &(0x7f00000003c0)='/dev/full\x00') truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400001, 0x0) getpeername$tipc(r2, &(0x7f0000000200), &(0x7f0000000280)=0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) [ 293.418705][ T9475] FAT-fs (loop2): Unrecognized mount option "fsmagic=0x0000000000000007" or missing value [ 293.507280][ T9458] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 293.525131][ T9460] EXT4-fs (loop2): Unrecognized mount option "&bì1ÇûQjour_path=æ1YÆ./‰ile0/../file0" or missing value 11:55:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f00000000c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xee00}) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x61, 0x0) 11:55:41 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x600, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1414], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) [ 293.786145][ T9498] option changes via remount are deprecated (pid=9496 comm=syz-executor.5) 11:55:41 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r2, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000380)=ANY=[@ANYBLOB="06007f0036e183d30ee269b1f8cc023aed0c152c352f600019442b094b0ceb2a2f236fd900800000f187f45e8756340fa57ac8098817bd8cfe5d1047ca6d6f7720ac43bf2cad2dbc1425a518c4c91f709d60c57b40ef96801958aa752fe18e1fd8a4024cad86b4ec262a4381e0488dd95d8ba706d68289417ac4fd19007858c0242877"]) r3 = getpid() socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0xfffffffffffffffe, 0x3ff, r3}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) r4 = gettid() getpgid(r4) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x0) lseek(r5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x5, 0x4, 0x40, 0x7, 0x0, 0x5, 0x800, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x36f37e05, 0x4, @perf_bp={&(0x7f0000000440), 0x7}, 0x10, 0x0, 0x3ff, 0x11, 0x1000, 0x6, 0x1c8}, r4, 0x9, r5, 0x2) r6 = socket$inet6(0xa, 0x10000000003, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000080)={{{@in=@rand_addr=0x3, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2f, r9}, {0x4, 0x0, 0x0, 0x4, 0x0, 0x8000000204}, {0x0, 0x8}, 0x0, 0x200000, 0x0, 0x0, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x18987195a2d801b1}, 0x0, @in6=@local, 0x3503, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4000}}, 0xe8) listen(r6, 0x8) r10 = socket(0x11, 0x2, 0x0) setsockopt(r10, 0x107, 0x2000000000001, &(0x7f0000d52ff0)="010000000300000000000000000001cc", 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r10, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x4}, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KDSETLED(r12, 0x4b32, 0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x500) 11:55:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000284012000c000100766574680000ff26e8d600001857", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="0000a800ffffffff0000000008000100736662002c0042002800010000000000000000000000000000000000affe00000000000000000000ff01000000000000"], 0x58}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r6, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001a40)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001b40)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001c80)={0x0, @broadcast, @broadcast}, &(0x7f0000001cc0)=0xc) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002740)=0x14, 0xc1000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000002780)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002800)=""/255, 0xff}, {&(0x7f0000002900)=""/242, 0xf2}, {&(0x7f0000002a00)=""/172, 0xac}, {&(0x7f0000002ac0)=""/72, 0x48}, {&(0x7f0000002b40)=""/234, 0xea}, {&(0x7f0000002c40)=""/136, 0x88}], 0x6, &(0x7f0000002d80)=""/47, 0x2f}, 0x40000000) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003300)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f00000032c0)={&(0x7f0000002e00)={0x490, r6, 0x86860d07b37a7a8a, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x80, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r14}, {0x174, 0x2, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x1, 0x8, 0x0, 0x6}, {0x3, 0x3, 0x63, 0x1ff}, {0x3f, 0x40, 0x5, 0xffffffff}, {0xfff9, 0x81, 0xff, 0x4}, {0x800, 0xfa, 0x7f, 0x7}, {0x7fff, 0x6, 0x9, 0x9}, {0x81, 0x5, 0x0, 0x2}, {0x3, 0x6, 0x7, 0x1}, {0x0, 0xff, 0x2, 0x8}, {0x400, 0x80, 0x81}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffff51}}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x270, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r23}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3ff, 0x2, 0x29, 0x8}, {0x80, 0xee, 0x40, 0x5}, {0x3cc, 0x40, 0xb1, 0x7ff}, {0x100, 0x3a, 0x0, 0x5b}, {0x0, 0xff, 0x0, 0x5}, {0x3, 0x1, 0x26, 0x5}, {0x4, 0x4d, 0x8, 0x8}, {0x3, 0x1, 0x7, 0x6}, {0x2, 0x2, 0x4, 0x7fff}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9a62}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r26}}}]}}]}, 0x490}, 0x1, 0x0, 0x0, 0x1}, 0x60041) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffed4, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002a001ffc00"/20, @ANYRES32=r3, @ANYBLOB='\x00'/12], 0x24}}, 0x20000086) r27 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r27, &(0x7f0000000140), 0x30a, 0x0) [ 294.154279][ T9516] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.320223][ T9516] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 294.509156][ T9516] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.551586][ T9525] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 11:55:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x101c00) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000140)={0xc018, 0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe5ca3ec08a32ed3c) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x100000, 0x8, 0x9}, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x5) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000200)={0x2, @dev={[], 0x29}}) fanotify_init(0x0, 0x1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fstat(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, r7) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000100)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 11:55:42 executing program 5: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f00000001c0)=[r0, r1]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x100, 0x100) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000540)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/645], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x82, &(0x7f0000000200)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000580)={0x3, 0xac3a, 0x1, 0x5, 0x800, 0x9, 0x1, 0x1, r7}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r9, 0x2270, &(0x7f00000005c0)) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x9, @remote, 0xfffffff7}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x80000000, @ipv4={[], [], @loopback}, 0x9}}}, 0x84) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4e1dd6bc05fe4229, 0x0) ioctl$EVIOCGKEYCODE_V2(r12, 0x80284504, &(0x7f0000000240)=""/140) 11:55:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x3, 0x3, 0x3}, &(0x7f00000001c0)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2000000000400200) ioctl$SOUND_MIXER_WRITE_RECSRC(r3, 0xc0044dff, &(0x7f0000000380)=0x86b) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200), 0x4) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r5}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xffffffff, @empty}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x321, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x4000}}}, 0x90) semget(0x2, 0x2, 0x1d6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r7, &(0x7f0000000100), 0x18d, 0x0) ioctl$NBD_SET_SIZE(r7, 0xab02, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000000240)=""/197) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0xb15fd92520d2b6fa, 0x0) 11:55:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000580)=':', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626", 0xb) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000180)=@keyring={'key_or_keyring:'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000001c0)={0x9, 0x100000, 0x4000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1}, 0x10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) r5 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x40d09) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) 11:55:42 executing program 1: socket$kcm(0x10, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x22181) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) io_setup(0x0, 0x0) inotify_init1(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)) 11:55:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x1, 0x3, 0x400, 0x0, 0x8, 0x8a0, 0x62d0}) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='virtiofs\x00', 0x80000, 0x0) [ 295.028975][ T9539] sctp: [Deprecated]: syz-executor.0 (pid 9539) Use of int in maxseg socket option. [ 295.028975][ T9539] Use struct sctp_assoc_value instead [ 295.072532][ T27] audit: type=1804 audit(1576497342.768:37): pid=9536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir224346391/syzkaller.fj9zhM/21/bus" dev="sda1" ino=16632 res=1 [ 295.172394][ T9542] mkiss: ax0: crc mode is auto. 11:55:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="584653420000100000100000000000000000000000004f0b5042b44b06bc86cba3000000e3390000800000000000000081000000000000008200000001100000000001060000102000000000000000000000000c090800000000000000000000000000760ab75ca2ecabeab8285d9f999114f5de9088e26e2e724cc870048f24d90f8dc5a43caace0bbafe1e862ae67f49d185963da4e230f548f0e7e1bca89a90e1", 0xa2}], 0x0, 0x0) [ 295.246064][ T9535] block nbd0: shutting down sockets 11:55:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8d11}, 0x4000, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r2 = dup(0xffffffffffffffff) write$UHID_CREATE2(r2, &(0x7f0000000680)=ANY=[], 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r1) 11:55:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x3180}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000017626f6e000000006176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000001000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d30379600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000061844ebe6505006a706f2300000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000d2f4d745d1c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000d65992000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015dde3a72c0590c05600000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dbb41b50735e12309900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072000069726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) r2 = dup2(r0, r1) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000380)={'tunl0\x00', 0xf98, 0xf38}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, r3}) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000e00)=""/4096) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) getpgrp(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[0xffffffe0, 0x8, 0x4, 0xfffffffd, 0x2, 0x80000001, 0x7fff]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 295.416553][ T9549] sctp: [Deprecated]: syz-executor.0 (pid 9549) Use of int in maxseg socket option. [ 295.416553][ T9549] Use struct sctp_assoc_value instead [ 295.605416][ T9542] mkiss: ax0: crc mode is auto. [ 295.662680][ T9581] ebt_among: src integrity fail: 105 [ 295.677712][ T27] audit: type=1804 audit(1576497343.368:38): pid=9552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir224346391/syzkaller.fj9zhM/21/bus" dev="sda1" ino=16632 res=1 11:55:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @remote}, 0x2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x4, @local, 0x44c}, @in6={0xa, 0x4e24, 0x6, @local, 0xfffffffe}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x3b5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x7}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xe4b, 0x0, 0x3, 0x8, 0x8, "03d349ab879225f2792b7a48c3dd9ce7d2e1fba4330cdec1cc3f090000009340b68dab937ca4df8dd3f5138df9c9fce63e06f078e0e04060ddc608503bbe264d", "4cd043452abe8ec23d8eb341a3f8bfe7ec6ac6d5761cea6cb078e6a6beb197f4f1292002f4bda60e2afc06517aa3873ed6fcbc95d9ac55e5c87c8b499b1900", "da24340c47641998b0453083981add8b0a00be0bf80d3eae988104d3552f8210", [0x6, 0x2]}) [ 295.874939][ T8960] BUG: unable to handle page fault for address: fffff52002d00000 [ 295.882702][ T8960] #PF: supervisor read access in kernel mode [ 295.888671][ T8960] #PF: error_code(0x0000) - not-present page [ 295.894640][ T8960] PGD 21ffee067 P4D 21ffee067 PUD aa51c067 PMD 574c5067 PTE 0 [ 295.902171][ T8960] Oops: 0000 [#1] PREEMPT SMP KASAN [ 295.907367][ T8960] CPU: 1 PID: 8960 Comm: kworker/1:3 Not tainted 5.5.0-rc1-syzkaller #0 [ 295.915679][ T8960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.925822][ T8960] Workqueue: xfs-buf/loop1 xfs_buf_ioend_work [ 295.931948][ T8960] RIP: 0010:xfs_sb_read_verify+0xf0/0x540 [ 295.937667][ T8960] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 18 04 00 00 4d 8b ac 24 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a7 03 00 00 41 8b 75 00 bf 58 [ 295.957267][ T8960] RSP: 0018:ffffc90001ea7af0 EFLAGS: 00010a06 [ 295.963334][ T8960] RAX: dffffc0000000000 RBX: 1ffff920003d4f61 RCX: ffffffff82ad3b06 [ 295.964818][ T4088] kobject: 'loop2' (00000000e20000d2): kobject_uevent_env [ 295.971310][ T8960] RDX: 1ffff92002d00000 RSI: ffffffff82aa042b RDI: ffff88808f3ffa60 [ 295.971318][ T8960] RBP: ffffc90001ea7cd0 R08: ffff88806022e500 R09: ffffed1015d2703d [ 295.971325][ T8960] R10: ffffed1015d2703c R11: ffff8880ae9381e3 R12: ffff88808f3ff940 [ 295.971332][ T8960] R13: ffffc90016800000 R14: ffffc90001ea7ca8 R15: ffff8880a7878000 [ 295.971341][ T8960] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 295.971355][ T8960] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 296.025759][ T8960] CR2: fffff52002d00000 CR3: 00000000a4887000 CR4: 00000000001426e0 [ 296.033727][ T8960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 296.035366][ T4088] kobject: 'loop2' (00000000e20000d2): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 296.041702][ T8960] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 296.041708][ T8960] Call Trace: [ 296.041734][ T8960] ? xfs_sb_write_verify+0x470/0x470 [ 296.041823][ T8960] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 296.041874][ T8960] ? find_first_zero_bit+0x9a/0xc0 [ 296.079991][ T8960] ? __lock_acquire+0x29c9/0x4a00 [ 296.085084][ T8960] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 296.088142][ T9588] ebt_among: src integrity fail: 105 [ 296.091238][ T8960] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 296.091252][ T8960] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 296.091272][ T8960] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 296.114163][ T8960] xfs_buf_ioend+0x3f9/0xde0 [ 296.118788][ T8960] ? trace_hardirqs_on+0x67/0x240 [ 296.123819][ T8960] xfs_buf_ioend_work+0x19/0x20 [ 296.128768][ T8960] process_one_work+0x9af/0x1740 [ 296.133839][ T8960] ? pwq_dec_nr_in_flight+0x320/0x320 [ 296.139211][ T8960] ? lock_acquire+0x190/0x410 [ 296.143900][ T8960] worker_thread+0x98/0xe40 [ 296.148408][ T8960] ? trace_hardirqs_on+0x67/0x240 [ 296.153444][ T8960] kthread+0x361/0x430 [ 296.157518][ T8960] ? process_one_work+0x1740/0x1740 [ 296.162718][ T8960] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 296.168477][ T8960] ret_from_fork+0x24/0x30 [ 296.172888][ T8960] Modules linked in: [ 296.176781][ T8960] CR2: fffff52002d00000 [ 296.180945][ T8960] ---[ end trace c46d5c9ac0187be2 ]--- [ 296.186412][ T8960] RIP: 0010:xfs_sb_read_verify+0xf0/0x540 [ 296.192132][ T8960] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 18 04 00 00 4d 8b ac 24 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a7 03 00 00 41 8b 75 00 bf 58 [ 296.211737][ T8960] RSP: 0018:ffffc90001ea7af0 EFLAGS: 00010a06 [ 296.217806][ T8960] RAX: dffffc0000000000 RBX: 1ffff920003d4f61 RCX: ffffffff82ad3b06 [ 296.225778][ T8960] RDX: 1ffff92002d00000 RSI: ffffffff82aa042b RDI: ffff88808f3ffa60 [ 296.233746][ T8960] RBP: ffffc90001ea7cd0 R08: ffff88806022e500 R09: ffffed1015d2703d [ 296.241714][ T8960] R10: ffffed1015d2703c R11: ffff8880ae9381e3 R12: ffff88808f3ff940 [ 296.249679][ T8960] R13: ffffc90016800000 R14: ffffc90001ea7ca8 R15: ffff8880a7878000 [ 296.257654][ T8960] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 296.266591][ T8960] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 296.273171][ T8960] CR2: fffff52002d00000 CR3: 00000000a4887000 CR4: 00000000001426e0 [ 296.281145][ T8960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 296.289115][ T8960] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 296.297083][ T8960] Kernel panic - not syncing: Fatal exception [ 296.304817][ T8960] Kernel Offset: disabled [ 296.309188][ T8960] Rebooting in 86400 seconds..