[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 91.974359][ T26] audit: type=1800 audit(1583201029.069:25): pid=9629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 91.995015][ T26] audit: type=1800 audit(1583201029.069:26): pid=9629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.016642][ T26] audit: type=1800 audit(1583201029.079:27): pid=9629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. 2020/03/03 02:04:00 fuzzer started 2020/03/03 02:04:01 dialing manager at 10.128.0.26:38861 2020/03/03 02:04:02 syscalls: 2996 2020/03/03 02:04:02 code coverage: enabled 2020/03/03 02:04:02 comparison tracing: enabled 2020/03/03 02:04:02 extra coverage: enabled 2020/03/03 02:04:02 setuid sandbox: enabled 2020/03/03 02:04:02 namespace sandbox: enabled 2020/03/03 02:04:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/03 02:04:02 fault injection: enabled 2020/03/03 02:04:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/03 02:04:02 net packet injection: enabled 2020/03/03 02:04:02 net device setup: enabled 2020/03/03 02:04:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/03 02:04:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 02:07:34 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101040, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x24}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x40050) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x4, 0x21fec77, 0xfffffffe}, &(0x7f00000001c0)=0x10) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x768, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xf4, r3, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd06}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) keyctl$join(0x1, &(0x7f0000000740)={'syz', 0x2}) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000007c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r4, 0x100, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000810}, 0x44004) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000900)={0x1, 0x2, 0x4, 0x1000000, 0x1, {r5, r6/1000+30000}, {0x1, 0x8, 0xa3, 0xae, 0x6, 0x4, "fe1044ca"}, 0xfffffffd, 0x2, @offset=0x800, 0xfffffffc, 0x0, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000009c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000c00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x194, r8, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x170, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fafd807}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e20b031}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x476b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x204}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6cdf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x291a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaad7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x321d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79c79c19}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb478}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x844f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f498d48}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1afec721}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x882d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3bc6}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x741a24}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x392d4614}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf7c5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ffa94d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56b87e86}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c5da20d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2788650c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x757f3220}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x82ac}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd09d}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7068f4ad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10f50348}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7926b6c0}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x94a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d684c87}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8f43}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c59baf1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56697b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28565075}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf7a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47390e9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a7442b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77586734}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2875}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x194}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000cc0)={0x9d0000, 0x7, 0x3, r2, 0x0, &(0x7f0000000c80)={0xa30901, 0x3, [], @string=&(0x7f0000000c40)=0x9}}) ioctl$SNDCTL_DSP_SUBDIVIDE(r9, 0xc0045009, &(0x7f0000000d00)=0x6) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000d40)=""/122, 0x7a) sendmsg$IPSET_CMD_TEST(r7, &(0x7f0000000e80)={&(0x7f0000000dc0), 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x1c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048004}, 0x0) syz_open_dev$admmidi(&(0x7f0000000ec0)='/dev/admmidi#\x00', 0x5, 0x0) r10 = accept4(r9, 0x0, &(0x7f0000000f00), 0x80800) sendmsg$IPVS_CMD_GET_DAEMON(r10, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x34, r3, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x10002}, 0x20008800) r11 = socket$pppl2tp(0x18, 0x1, 0x1) r12 = signalfd4(r11, &(0x7f0000001040)={[0x3]}, 0x8, 0x180c00) r13 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r14 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vcsu\x00', 0xc49b3c53ae3288f1, 0x0) r15 = accept4$llc(r12, &(0x7f00000010c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001100)=0x10, 0x800) getsockname(r0, &(0x7f0000001140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000011c0)=0x80) ioctl$FIDEDUPERANGE(r13, 0xc0189436, &(0x7f0000001200)={0x3, 0x4, 0x9, 0x0, 0x0, [{{r2}}, {{}, 0xe7}, {{r14}, 0xab2}, {{r2}, 0x33e}, {{r11}, 0xa0}, {{r15}, 0x5}, {{r16}}, {{r12}, 0x9}, {{r10}, 0x2}]}) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001380)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000001600)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000015c0)={&(0x7f00000013c0)={0x1fc, r17, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x531}]}, @TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80be}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffffffc, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @remote}, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x55}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x14b}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x4008000}, 0x4048000) 02:07:34 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000780)={0x4, 0x3, 0x1f, 0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x4c0492, 0x81, [], @p_u16=&(0x7f0000000700)=0x6}}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000007c0)={r1, 0x6}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000800)={0x5, 0xa6, "81cedc06d25366284575793e16c7ec4147aee5d5b78b8689d0e618b9f47f2fa1c20db97e29432a89dca7e058971f2fcf69f50eec915e3b0f2ba9f1abdebe2f410d86aff86ab4b482c8e728541b871d041656386174589f065a95136ae2dd2fdec50f68aa8c6ab59f19e057c9e965ba87a2006a3d9550d432fee71c91f653b09f493133cf9f97e4715005c085efacf75ce8e8e072020116d965925bfedf072b3011b46d870fe5"}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x40100, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r2, 0x40184152, &(0x7f00000009c0)={0x0, &(0x7f0000000980)=[&(0x7f0000000900)="854d9bbc930bb9b6682fbc595a0a1d95dd7de4d19172f8390ec4f79ecf0c7f957c5823f70b7d5640b8f8e8f2cbf899c72f1c254a011d0503061a20233b1cfc5421d107ba91578a318bae"], 0x3}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vsock\x00', 0x4000, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r3, 0x8010500d, &(0x7f0000000a40)) close(r1) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt(r4, 0x7, 0x6, &(0x7f0000000a80)=""/113, &(0x7f0000000b00)=0x71) r5 = msgget(0x3, 0x1) msgctl$IPC_RMID(r5, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000b40)='/dev/vcsu#\x00', 0x3, 0x10200) getsockopt$rose(r6, 0x104, 0x2, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) r7 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000c00)={0x0, 0x3, 0x7, 0x5a41}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000c40)={r4}) getsockopt$bt_BT_CHANNEL_POLICY(r8, 0x112, 0xa, &(0x7f0000000c80)=0x400, &(0x7f0000000cc0)=0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/nvram\x00', 0x104c0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r9, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x20004040) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000ec0)={'ip_vti0\x00', {0x2, 0x4e21, @multicast1}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f0000000f40)=@add_del={0x2, &(0x7f0000000f00)='vlan0\x00'}) pipe(&(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25GETINFOOLD(r12, 0x89e9, &(0x7f0000000fc0)) setsockopt$inet6_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000001000)='dctcp\x00', 0x6) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001040), 0x4) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001080)={0x0, r6, 0x7, 0x4, 0x8000, 0x2dd}) syzkaller login: [ 317.785790][ T9796] IPVS: ftp: loaded support on port[0] = 21 [ 317.919518][ T9796] chnl_net:caif_netlink_parms(): no params data found [ 318.019026][ T9799] IPVS: ftp: loaded support on port[0] = 21 02:07:35 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x2) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000200)={r2, 0x2}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000280)={0x7, 0xc, 0x4, 0x2000, 0x7, {r3, r4/1000+30000}, {0x3, 0x1, 0x9, 0xe1, 0x0, 0x1, "8c8e01bd"}, 0x5, 0x3, @offset=0x9, 0x8, 0x0, 0xffffffffffffffff}) write$P9_RAUTH(r5, &(0x7f0000000300)={0x14, 0x67, 0x2, {0x2, 0x1, 0x3}}, 0x14) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000340)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000400)={0x9, &(0x7f0000000380)=[{0x20, 0x0, 0x2, 0x100}, {0x1, 0x80, 0x19, 0x3}, {0x1ff, 0x9, 0x81, 0x8}, {0x7fff, 0x8, 0x1, 0x2}, {0x200, 0x6, 0x80, 0x1}, {0xec, 0x7f, 0xc0, 0x164e}, {0x1, 0x9, 0x20, 0x2}, {0x200, 0x6, 0x0, 0x5}, {0x8, 0x8, 0x8, 0x8658}]}) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, 0xffffffffffffffff) memfd_create(&(0x7f0000000480)='[\x00', 0x1) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x3ff) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x1f, 0x200, 0x101, 0xfff8, 0x2e8, 0x100, 0x9, {0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x3, 0x81, 0x5, 0x80000000, 0x10001}}, &(0x7f0000000580)=0xb0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000005c0)={r7, 0xd7cd, 0x2, [0x8, 0x7f]}, 0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x100, 0x0) r8 = semget(0x2, 0x4, 0x440) semctl$GETVAL(r8, 0x1, 0xc, &(0x7f0000000640)=""/203) accept4$unix(0xffffffffffffffff, &(0x7f0000000740), &(0x7f00000007c0)=0x6e, 0x80800) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcsa\x00', 0x10001, 0x0) ioctl$IOC_PR_PREEMPT(r9, 0x401870cb, &(0x7f0000000840)={0x4, 0xfffffffffffffe72, 0x7fff, 0xf6c}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000880)={0x2, 0x9d, 0x80000001, 0x4, 0x800}) r10 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r10, 0x5404, &(0x7f00000008c0)={0x1, 0x2, 0x91d1, 0x6, 0x6, "1802091a47c5f169dbf8b1fe25ddc8e1e65236"}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000980)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000940)={0x9e0906, 0x4, [], @p_u32=&(0x7f0000000900)=0x91}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0xf, 0x1, 0x10001, 0x7f, 0x1, r11, 0x2, [], r12, 0xffffffffffffffff, 0x4, 0x4, 0x3}, 0x40) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000030c0)={0x5, 0x6, 0x4, 0x10000, 0x5, {}, {0x3, 0x0, 0x1, 0xc, 0x1, 0x6, "ed39c647"}, 0x2, 0x1, @userptr=0x6, 0x9fe, 0x0, 0xffffffffffffffff}) ioctl$VHOST_GET_FEATURES(r13, 0x8008af00, &(0x7f0000003140)) [ 318.093864][ T9796] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.100975][ T9796] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.112176][ T9796] device bridge_slave_0 entered promiscuous mode [ 318.134872][ T9796] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.142054][ T9796] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.152208][ T9796] device bridge_slave_1 entered promiscuous mode [ 318.234692][ T9796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.268304][ T9796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.298618][ T9799] chnl_net:caif_netlink_parms(): no params data found [ 318.328222][ T9796] team0: Port device team_slave_0 added [ 318.348401][ T9796] team0: Port device team_slave_1 added [ 318.386835][ T9796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.402636][ T9796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 02:07:35 executing program 3: fanotify_init(0x1, 0x400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1, &(0x7f0000000080)="6844042549eb1f66cad8d345b8639f9e641b7dfcfb1ddb193e484f8ad5e71ca61a133049ea6179d2bbe932a9bf332de91f92de22a1498807941edf4af20a06a543bc9c8d4560e9350f0760cf4276896c") r2 = open(&(0x7f0000000100)='./file0\x00', 0x400602, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0xc1, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x2, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x5}, 0x4000001) write$FUSE_LSEEK(r2, &(0x7f00000002c0)={0x18, 0x0, 0x8, {0xfffffffffffffffc}}, 0x18) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000340)) accept4(r1, &(0x7f0000000380)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000400)=0x80, 0x80800) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp1\x00', 0x501000, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r5, 0x8010500d, &(0x7f0000000480)) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00') r6 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) statx(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x100, 0x200, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r6, r7, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x4000, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r8, 0x11, 0x2, &(0x7f0000000740)=""/86, &(0x7f00000007c0)=0x56) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000800)=@sack_info={0x0, 0x26c, 0x7}, &(0x7f0000000840)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000880)={r9, 0x7ac, 0x3}, &(0x7f00000008c0)=0x8) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x200, 0x0) syz_kvm_setup_cpu$x86(r10, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000009c0)=[@text16={0x10, &(0x7f0000000940)="650f01c3660f3882003e0f21f5baf80c66b870baa48366efbafc0c66b80000000066ef0f22a0660f3880a586640f20d86635200000000f22d866b8010000000f01c12ef0828400002c8b04", 0x4b}], 0x1, 0x74, &(0x7f0000000a00)=[@dstype0={0x6, 0x9}, @cr4={0x1, 0x100402}], 0x2) write$P9_RFSYNC(r3, &(0x7f0000000a40)={0x7, 0x33, 0x1}, 0x7) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r11, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x40080) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/sequencer\x00', 0x200001, 0x0) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r12, 0x4c80, r13) [ 318.444859][ T9796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.488475][ T9806] IPVS: ftp: loaded support on port[0] = 21 [ 318.497501][ T9796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.514574][ T9796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.567669][ T9796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.696027][ T9796] device hsr_slave_0 entered promiscuous mode 02:07:35 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) getgroups(0x4, &(0x7f0000000080)=[0xee01, 0xee00, 0xee00, 0x0]) setresgid(0x0, r0, r1) r2 = socket$alg(0x26, 0x5, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xfff, 0x10840) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) r4 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1d) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x90040, 0x0) sendto$phonet(r5, &(0x7f0000000140)="f4b1654aa6bfccfbd79af9c030a666c46b08d66fc6e251a1d43980fd4c20ee4a2f", 0x21, 0x0, &(0x7f0000000180)={0x23, 0x12, 0xfc}, 0x10) r6 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x124c0) ioctl$sock_ax25_SIOCDELRT(r6, 0x890c, &(0x7f0000000200)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7, [@bcast, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) prctl$PR_GET_SECCOMP(0x15) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000280)) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x43, 0x0) ioctl$VIDIOC_G_CTRL(r7, 0xc008561b, &(0x7f0000000300)={0x8, 0x9}) write$6lowpan_control(r4, &(0x7f0000000340)='connect aa:aa:aa:aa:aa:11 2', 0x1b) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000380)) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000540)={{0x4, @name="f2b8cf91e4b48562125b3af6ea73f72c6b5cd0aedb01b36d49171b787560320f"}, 0x8, 0x5}) creat(&(0x7f0000000580)='./file0\x00', 0x6) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0xc0002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x410, 0x0, 0x218, 0x0, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000600), {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x0, {0x401}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @multicast2, @local, 0xf}}}, {{@arp={@multicast2, @remote, 0x0, 0xff000000, 0x9, 0x1, {@empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x1, 0x0, 0x80, 0x800, 0x1, 0x7, 'veth0_vlan\x00', 'veth0_to_hsr\x00', {}, {}, 0x0, 0x10}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@random="b8d7645b7c94", @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x30}, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) r9 = msgget(0x1, 0x180) msgsnd(r9, &(0x7f0000000ac0)={0x1, "72d9af6b25dd3de8480fdedb9bed0e8311cd1c9dce805b89463745b709b471f7bea54672753c4ddff3e189e96d8d"}, 0x36, 0x800) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/nvram\x00', 0x400000, 0x0) setsockopt$inet_dccp_int(r10, 0x21, 0x10, &(0x7f0000000b40)=0xffffffff, 0x4) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r11, 0xc048ae65, &(0x7f0000000bc0)) [ 318.745105][ T9796] device hsr_slave_1 entered promiscuous mode [ 318.867858][ T9810] IPVS: ftp: loaded support on port[0] = 21 [ 318.927898][ T9799] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.942696][ T9799] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.951015][ T9799] device bridge_slave_0 entered promiscuous mode [ 318.964322][ T9799] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.971392][ T9799] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.984074][ T9799] device bridge_slave_1 entered promiscuous mode [ 319.000816][ T9815] IPVS: ftp: loaded support on port[0] = 21 02:07:36 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x404300, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0xfffffff8) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000000c0)='syz0\x00') openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x2, 0x0) write$fb(r2, &(0x7f0000000180)="b87c40bc06e16fa8e8439a54c4b7732abbb2e49260b84d42896a5bf1ca38c1c7b7633e46a83f646562a4cd36ba3f13d6faba35e919fc2de20cc28cc55dea7783c1c392b57158f34ff68e5c301b1c011578c6b7a41c95450fb048f182edafc497070209aa45231edf9d2a80af98bbae94a61e55b4d2d4dbb8f8c6104ff89b681293cf237f9f0c634c7464c64e5082e6e10fbe05fd3ad0e0c68ecfb6392b9c00cbf74c501889482792594d968728fa2ae0b4e26eaafade8e7fd55fbcffcccdf712b6119febcc4c669883a1d605f39bec5f385280e300f2451f7ce47c4a195778ef86de2e4c5d7b1b85409b3e2d4fb461e40bb8e907d3e66913e146e9f4a989bf142f393005b918b11ff75e04b2079db9c2a31eec5abf044f1aea1d19baf257e8d2f6897e055c691496fb82f80fa4d31ae225da19f5f206f3f7b0e38ec11fd7b43ac45e5def5af24abed4feafae5d3315a7cc8150e45b052873f3c17eb00f808f6e995d1ba92ef0ce5e06911d901a0a5f246c84f45e671b01b244c8256e0d0f9b46fba94c6751a6fc01569279b4dd1dc3276daa927c2b09a5080b93c53d8a5779dcc006afc8332db41b21b7f792f50ab0825ea11aac620cc6b14288805a3a390f0e75f389737512d6584ad49c0cad619ff24a92960a88d2a74d15c3b6f8db8c090fbf6e225bcae50e82a8824d07cd40d422a39d05aede6a6c226c9f6ac8ba085ca351f0311e544a4e2f5ef299903d8e22de45fcab6fbc2e2bca2500eee18e8f767fbe5a1920b101e52c13fad70c7e05ffa753a2cea0eb3c030105fab123a4ab2a31bab13c10240ea9957ca6760caca3ea7fc347edf6e9ca8df462895d27d284b7ce230d3e56c5caad10b68d15426883aa4b207df07c627b3257c86182e7c9dbd21687aacb9d9ecc80645711fedfad21e59600319266637e8908c4e258d69e55a185eb006004d41f589c9667c4e15a8b6df1a278abcb5d793c6564133ae442baa1b884674c60cf80ec64dbc2381815e8cdb62ccaa85c4751cace1f5a2395a7167432c16e123517eb1f1cb1db12067bc16e19cec46b5c2cabab9d525ebc79a3cd0bcc6ff3b58ff705fcc670022792c3e4e91185c09a2cfde3c9248f1af1665d35a0d9f0e4e778bb23c6af6bfc06e27c7aefafd13f3e1a12f62061109044f064f6f4868582ef2c1c07c1449d442800d7058f36e9a4b810f68e218adb669a1f956bb819b8f44ca60e9be98552673c64c48b465aed1068fe5a15e5982ed047089a5055a1d59f834ce576112edac07126bae3bef7f1a09fbda491c33147e6d31db6625baaf55e21ed58ae3d5e077391b509b4fc6e073be4bb0afd924b5d1518d361eafa064ebe21d9bb2bd743f681a354efa1de0d3c78c6b47bd133312c00304527b12fc95f7932f90344522161980e01b36b3de1dd54ea3d3ebcf32aaf77199d5ef49e2e207d8c9f89e0c6cd5549f1b183544f6a6d8aa0179cbdb63f4ef05c61cbd2f35e040f330f3ed43c14f82b279fc7fc27eb6c87ef6f4a6370dc7322f4e16e868aae1df49a08002179c8e45e971130391998238b31cd9689292ee4070ce30834a9e1261bc20d5a45bd807c75f6d8adb84afd15636309d439660f864148caf43b0a05b5063019ff4041f89206dcc50d99f7a943a33f6e88e97717298be316d2e51579a82eb0c4cc4d2640d7bef27fc1a0e11ff1e2540ab8e6a29fe7649a6339c183207b4692aa86b70e49d8735880560c351b833e3a8355ed829fa579696c30c1b865b807166480fc358b422adfde660d472ffaf2df95788d4d1704b96ead5655f129e23d59bf5c96588a9273587328cbe541a7cc48ea18c6462be08f2e346c240cd4d2baeb7098882292018708724a99892028ad6c7b6009a35b6e1cc1ceb63b2fe95a7ebd065b6a8022b885296fa3dda059738850c6b3abbfcb27a0d83bdf3c05888cd91a28d3934f99300b99cfc8f2452fa1c047c0f024694c9b6edb530d4e913ae1fddb1f2c9be8d20b8c23c445e4eadc44f321431020a25188d6f741bc021f7c2b33d05c754a2d155b518bbb1c611bff1d603ea753edd802a672dd87eb79b999143e8963a6a16bf50623c95fef801b7030e344edbf6b4f3c19207bf2d1acae0aba078b20fa671c5d60169f2450eeb8aa0658c5baf6432d7d7116489640c2b73d8e1be03844b5eb548a956f786153c3f865c7f863bcefe2b59fab47ba5e23d134ffc8a60315ef0a3cad84e31dd64a32494d986e6641cbb94e9331cc30247962e8995ba670c0b32a04f37d1d753af41d0c3e44bcfcc24e95309ad2228863410cc0d6ff27daa77a79141519525b8f2fa673132cf1b6e58ad29e8a8d6d65a2bb514a3fd5d086942d396278c20ea2503539fec2d06d26839d785bf5006e924bcf9307d0defc216489e986b020e8277bd59a43075c0167e59f78121c683594f0c542421adf6e99ed116e54779d4a8b403676cffd77485e9c0db0f1374feebe9bf985d07760fd442e0164e243f6e6888cc855f2aefa75140a717f45e8442d710a666760d8b71c91081c84043b6396093621e2a91fe326981fe655d3b824f8a939e5733f3ff8727f1bca39ba29f72b9ec7933e55733a4cfbf1988fafb516f114df8fb0ea5063fcee627756fc797210323d6ca95cdb79f11efd0dcb2ebe622a74ca2b1dff49970419931ad827a4f2454b544983b38c1fe940a1eda559a3434ebe809c03782efe9c893f071dd42592ffb8ff2bdb79f7ab51318f3788a77e3a91c4de7f1f947d7fd7c89104c030e11f701170eb29069021a4afcd23551127885cc764805e261d2285d4fa3439a91db638fd8636f4e402619f5fbe565e0ac353f058dad17158cdd99775f985e0bc7e5a1433a286d6c9c498a30d65d053ecb83a38a28aac4581257e57eb5f3887da97740049d3266584c1175e707fe01f2b7619eb8283f0bbf6e8a946cc3a8adc5bf78184e72a5555a42383e532ea6a0752dba5e9fd4a759ef95cff5b46630df5efc6553b42039739b643161df33290f4c813c20850f5f5a93877bcb235d4e96155c42ddb8cc88e2482c742fbc10975d077d2ebada46f267d837c3223ff2fab2952de87612509b3e550119c65de55f856b005f1c32431621475d59e1c11e5ba3c7b249bafcbb8fb8b5ed9397b991626345a0204a7d3537cacff06b8fb4b2a46386a2b79e4ebf60bf471530ed96b5fcdd3c3368b1cdab9d78033bad2e7348cf7b8d7ccd2f5418e14d033293a001a1372e1d5bceced5f03358da6a8c0b908964e56030da161b37725ef4dde26e53c8ad84aa443cc08f00e16687f642fb04c81ee3597c8c1a52bb8fabfb96d3007e3daea7c13aae53f1fe1af26cc0420c714334e4d4a48c12d76c5a0674df4d21366b8e253de34f3c745a86af8126d5fa82510b794302ba9cb3f72d79fc91b9e54d11c29bc1a7abcd714713bcd637a39c1168c4230fa6ffe8a7437ae7bf0bdc82e1598bf5adf69cf9b40b5b99d36b30e8bc855acf5d02215240090dbbeefeec6bd1a1eb0e9fade4f107af7d6fbd5f6dd530eb4ef4ed84d484ffb1dd630381feff89c39cfa0dbae7a386588fa84226fef9718727ca1f85636431b06955178df0b04776c159e37115e96d3c0aea84db20002911ed3a3c2f42cfd5d4b2c3b1ec74c70872ceb607e8c6969c634d54c0d6f63fbe071c381685a7bca8f2602fb6ae0048f6ea3dff8f8eab91a7ffd29528d9205a50168baa6fa6ebf19e2a5b779ea64a82e2de4863b05848163b8220b218ccb4bbe739e3fbdea52343c9a6b0defb929ccd027062fe20b49172b4e2f2ecd8772616b8e5bf885b39cfea4016ac6dff1e6606bac8193940b9f59fbd5ead6a7d8ef190f91228eae2034a4119ed8ee6fe14cd101be584a7408922b6619f6391336aba1fb91048005ad28b9dbd8081b58c218f19e5c83856721c4fbecbf219a59ac6b42ef284762227e62109f41186d4a95bed5ceec11c92ca7e9195a757d1a0a2616fb1ce931a891c3d3c12a4fcf4c0c81872d9a19b8532ea6c69c0051daf72c42d6c3989acd64568bf8705560d128469f1b49ce5aae4487b7f376568367a735b53dc8381b665cb6c5cadffaa993cd5c7cc79220b873498f62e65c1e1c17335e21aa1eb1c47c3b8949a7e634dade1258ffb3b187494ce9e300b65b244bb0d38c53e9d91851163bc6aaccef42e448efe73bb879454579d80c3099dc1e86b09093e412ae749efacededdcccdcfc17551239bab037fc773766ce214fbeab909d000dd41f4f71175ec7aa0b25e6bd9f096022fd4007217bac09a7f6affce4d14d57ed3fcd9072a9eb37fd6204f70246d9d8b1775995787e7a2428b4dfe5054fbb6a4fea44a9d2398069a4fbd0e1aea513c0af9ecd3163b991ba36f13e33b2125ca22025eda3c4f09062c7bee16981d270a304b31ce60d16a6e40050630d6dd5a564ab68fb36141d6503cdded37925c19b81f15c1413fa5300593c82461b3bb583b1b0e7dc9243e8c160c848fe4b969495351266e1ba6deb0dcb916b210ad68b02a1fc862ae92f90dcd513e7b81ea4b4dab3e6c587848bb310e34b063e76e400d9b7c79405d7badff1fd27befb2bec33e2a7af88d40db582536d4635e2f86f2cd96deefe76a771e073060bf17519555c6f88929a9111cfd4157f8c4b7dead9b07bd1d7591408fce104074367e0f003814f4c76533678688be33be1f2f1c245afb15767b30842b7a1695c376305e9d28436a97f0cfa509f56d0d0f2c7b242710246573b69ae8651abb9fc9cc28efbc433d7e8c3af3fd37bfd47028f076dbd5b9b880b69b8d21f6a7348ceca315a572ee4ba4ec098b5d9f720b02f726f648ad107723df3510dd2b714dc1c866894eb0820864bda23c17e3dc92babcd2208f359461759528e907b573420768b18708707f90f6ca3b113008403d948545b5d10551f283617b359194ae17e7d4ff905e90020e6a17440c6016eef78f82b9d70dcfd6f79c4c25163f055794af7f7b4a930a6404259591a16eb3c307eb31171a3c9c4629524c7203c16232390702c5b3fac2f68beef9d6eed68508a61d700e139c95b1c8a7d8d914a80680579c108becfede99ac1eb1227eb04c9ff08378d7721b18a7f84447d8e5c7b77ee2e8adc28ae6fd17a6279448b70d0020db561f33cbf73cd019bb518814fb27d57354464840e600425743982c35e5a9dd4a77183aa165fa6ea4f0a2905328813879a552b5341033fe4d811dcc092719c58df131dc49c570d64c2a671b7c7866ece3be35abe8b8ad5c9e91c1c7f649d920e2820c6ee25de6cad5dbad5aee7372df907a71737c472e1e0a129822bd7436c5b3aab0f8604419e93d2978950d309fa2050313119d9177192a49c3bb40bc1db6344ec5328cf7fcba8f24eef8403368c1915829ac980487eaf267bfa5eb4c7d93416eb866ac223bd091086739336984852879985fc1d160d3dc439f6619f0012bb72b006fba72f0ab308b0e988cf5ce54d0514290290770dea0826ef1e901c5f8d6daad65a0378104d5c49c258846db1060508d9d43cc2f50c4e02185f09a84e609327376656441fb57cebfc9b1615fbf730ded49993f8e3ed93ce072355d1eef4589d2cdd95c215763c038b8b56e41d46456bd59cb0608ad54d9645b19b4383b5c0bafac87bd7265dd552d4fe9edf10eadcf252114554b326fc1e439b88de67de288a168bb2958a542ea47a9ffe8e683877c10394711c6214dfacbb5acf10d315cc2d634a1d325d88fc071adc2f6305fbd9dff4c3afd778db1595f00294873a555169edf7e9e567a6e53e3f4", 0x1000) pipe2(&(0x7f0000001180)={0xffffffffffffffff}, 0x80000) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/nvme-fabrics\x00', 0x224802, 0x0) fanotify_mark(r3, 0x0, 0x8002001, r4, &(0x7f0000001200)='./file0\x00') ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001340)={0xca, 0x0, 0x4, 0x4, 0x1ff, {0x77359400}, {0x5, 0x1, 0x6, 0xa0, 0x7, 0x85, "a17d3348"}, 0x3ba0f41, 0x1, @planes=&(0x7f0000001300)={0x10000, 0x81, @mem_offset=0x7fff, 0x6}, 0x9, 0x0, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000001280)={0x3, 0x70, 0x3, 0xfd, 0x2, 0x9, 0x0, 0x4b8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001240), 0xb}, 0x4, 0x8000, 0x81, 0x8, 0x7fffffff, 0x0, 0x3ff}, r5, 0xb, 0xffffffffffffffff, 0x1) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000001400), &(0x7f0000001440)=0x4) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001480)='/dev/autofs\x00', 0x400000, 0x0) ioctl$EVIOCGBITSND(r7, 0x80404532, &(0x7f00000014c0)=""/18) r8 = syz_open_procfs(0x0, &(0x7f0000001500)='net/mcfilter\x00') ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000001540)) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x7) ioctl$void(r2, 0x5451) r9 = creat(&(0x7f0000001580)='./file1\x00', 0x84) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r9, 0xc10c5541, &(0x7f00000015c0)={0x3, 0x0, 0x1}) r10 = dup2(0xffffffffffffffff, r4) bind$inet6(r10, &(0x7f0000001700)={0xa, 0x4e22, 0x10000, @loopback, 0x3}, 0x1c) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001740)='/proc/capi/capi20ncci\x00', 0x4e1203, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001780)={0x0, 0x8}, &(0x7f00000017c0)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r11, 0x84, 0x75, &(0x7f0000001800)={r12, 0x8}, 0x8) r13 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001840)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$TIOCEXCL(r13, 0x540c) [ 319.108326][ T9799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.172719][ T9799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.247894][ T9806] chnl_net:caif_netlink_parms(): no params data found [ 319.296464][ T9799] team0: Port device team_slave_0 added [ 319.323874][ T9799] team0: Port device team_slave_1 added [ 319.368792][ T9799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.376122][ T9799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.402880][ T9799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.415834][ T9799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.423346][ T9799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.449597][ T9799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.503603][ T9820] IPVS: ftp: loaded support on port[0] = 21 [ 319.524644][ T9799] device hsr_slave_0 entered promiscuous mode [ 319.574576][ T9799] device hsr_slave_1 entered promiscuous mode [ 319.622799][ T9799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.630737][ T9799] Cannot create hsr debugfs directory [ 319.659693][ T9806] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.667152][ T9806] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.677105][ T9806] device bridge_slave_0 entered promiscuous mode [ 319.724272][ T9806] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.735429][ T9806] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.744026][ T9806] device bridge_slave_1 entered promiscuous mode [ 319.803188][ T9806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.829436][ T9810] chnl_net:caif_netlink_parms(): no params data found [ 319.843937][ T9806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.861437][ T9796] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 319.917864][ T9796] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 320.000841][ T9806] team0: Port device team_slave_0 added [ 320.007863][ T9796] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 320.057538][ T9796] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 320.125576][ T9815] chnl_net:caif_netlink_parms(): no params data found [ 320.138225][ T9806] team0: Port device team_slave_1 added [ 320.159608][ T9806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.166882][ T9806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.194085][ T9806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.255450][ T9806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.262795][ T9806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.289713][ T9806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.386875][ T9810] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.394504][ T9810] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.402392][ T9810] device bridge_slave_0 entered promiscuous mode [ 320.437141][ T9799] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 320.544711][ T9806] device hsr_slave_0 entered promiscuous mode [ 320.603399][ T9806] device hsr_slave_1 entered promiscuous mode [ 320.642782][ T9806] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.650696][ T9806] Cannot create hsr debugfs directory [ 320.660245][ T9810] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.667706][ T9810] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.676031][ T9810] device bridge_slave_1 entered promiscuous mode [ 320.683700][ T9815] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.691076][ T9815] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.699647][ T9815] device bridge_slave_0 entered promiscuous mode [ 320.707644][ T9799] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 320.770637][ T9799] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 320.815664][ T9799] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 320.882756][ T9815] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.889857][ T9815] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.899266][ T9815] device bridge_slave_1 entered promiscuous mode [ 320.952953][ T9815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.966910][ T9810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.999751][ T9815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.022976][ T9810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.071094][ T9820] chnl_net:caif_netlink_parms(): no params data found [ 321.128703][ T9815] team0: Port device team_slave_0 added [ 321.143958][ T9815] team0: Port device team_slave_1 added [ 321.151968][ T9810] team0: Port device team_slave_0 added [ 321.199111][ T9810] team0: Port device team_slave_1 added [ 321.245032][ T9815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.252199][ T9815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.279590][ T9815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.294791][ T9815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.301879][ T9815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.329276][ T9815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.350224][ T9796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.366444][ T9810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.380323][ T9810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.407604][ T9810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.424643][ T9810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.431612][ T9810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.458621][ T9810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.514626][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.526431][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.535600][ T9820] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.543306][ T9820] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.551019][ T9820] device bridge_slave_0 entered promiscuous mode [ 321.577078][ T9796] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.589902][ T9820] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.602065][ T9820] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.610204][ T9820] device bridge_slave_1 entered promiscuous mode [ 321.685066][ T9815] device hsr_slave_0 entered promiscuous mode [ 321.742930][ T9815] device hsr_slave_1 entered promiscuous mode [ 321.802688][ T9815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.810252][ T9815] Cannot create hsr debugfs directory [ 321.864600][ T9810] device hsr_slave_0 entered promiscuous mode [ 321.903017][ T9810] device hsr_slave_1 entered promiscuous mode [ 321.942694][ T9810] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.950268][ T9810] Cannot create hsr debugfs directory [ 321.964405][ T9799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.971224][ T9806] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 322.067963][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.077073][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.085752][ T2758] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.093513][ T2758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.101861][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.111548][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.120092][ T2758] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.127159][ T2758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.137096][ T9820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.147815][ T9806] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 322.200662][ T9806] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 322.266287][ T9806] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 322.342846][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.352362][ T9820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.368052][ T9799] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.401329][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.410234][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.418381][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.440117][ T9820] team0: Port device team_slave_0 added [ 322.490638][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.500646][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.510951][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.518137][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.529400][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.539713][ T9820] team0: Port device team_slave_1 added [ 322.587322][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.595524][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.604414][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.616764][ T9820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.626453][ T9820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.653258][ T9820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.671986][ T9820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.679093][ T9820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.705292][ T9820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.722384][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.730605][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.739723][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.748477][ T2711] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.755571][ T2711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.763969][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.772691][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.806044][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.815280][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.824203][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.866645][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.875367][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.885492][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.897485][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.954558][ T9820] device hsr_slave_0 entered promiscuous mode [ 323.003332][ T9820] device hsr_slave_1 entered promiscuous mode [ 323.042773][ T9820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.050410][ T9820] Cannot create hsr debugfs directory [ 323.066289][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.076158][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.123337][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.132086][ T9810] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 323.175665][ T9810] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 323.247160][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.255763][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.284503][ T9810] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 323.316754][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.325720][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.344458][ T9796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.356414][ T9810] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 323.429615][ T9799] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.440443][ T9799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.452506][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.466020][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.474669][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.483069][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.491468][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.523931][ T9815] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 323.571154][ T9815] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 323.659165][ T9815] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 323.709883][ T9815] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 323.797835][ T9799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.805775][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.813351][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.846142][ T9806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.873970][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.883208][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.891736][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.900408][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.910488][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.919065][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.931322][ T9796] device veth0_vlan entered promiscuous mode [ 323.985755][ T9796] device veth1_vlan entered promiscuous mode [ 323.995475][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.003505][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.011089][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.019025][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.028628][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.038046][ T9820] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 324.075046][ T9820] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 324.117177][ T9820] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 324.186096][ T9806] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.208605][ T9820] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 324.278168][ T9799] device veth0_vlan entered promiscuous mode [ 324.288997][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.297832][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.306838][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.316464][ T9817] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.323586][ T9817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.331328][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.341427][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.349964][ T9817] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.357095][ T9817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.365506][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.374344][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.382968][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.392316][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.400292][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.408346][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.442259][ T9796] device veth0_macvtap entered promiscuous mode [ 324.459429][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.468051][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.479214][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.488057][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.496677][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.519810][ T9799] device veth1_vlan entered promiscuous mode [ 324.537499][ T9796] device veth1_macvtap entered promiscuous mode [ 324.548154][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.556270][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.564697][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.578345][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.606760][ T9806] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.617266][ T9806] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.649165][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.658502][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.668114][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.676759][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.686556][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.706568][ T9815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.720327][ T9796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.734142][ T9810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.742164][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.751653][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.777802][ T9796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.791858][ T9799] device veth0_macvtap entered promiscuous mode [ 324.806072][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.815866][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.824562][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.833119][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.842330][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.857200][ T9799] device veth1_macvtap entered promiscuous mode [ 324.882917][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.890810][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.899986][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.912399][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.920714][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.978995][ T9810] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.992473][ T9815] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.000755][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.008688][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.148776][ T9806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.165895][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.177999][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.190702][ T9799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.201376][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.210957][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.220003][ T9804] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.227099][ T9804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.234975][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.243811][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.252071][ T9804] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.259160][ T9804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.266786][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.275772][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.284607][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.293647][ T9804] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.300686][ T9804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.308411][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.317203][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.361975][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.373811][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.414331][ T9799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.421722][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.442150][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.450515][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:07:42 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$swradio(0x0, 0x1, 0x2) unshare(0x40000000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) [ 325.460964][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.470602][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.482148][ T9804] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.489278][ T9804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.518325][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.527254][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.536573][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.545906][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.555475][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.565947][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.597238][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.608755][ T9844] IPVS: ftp: loaded support on port[0] = 21 [ 325.610368][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.648332][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.664264][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.673189][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.681750][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.690369][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.699185][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.708077][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.734621][ T9810] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.747451][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.774867][ T9820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.788790][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.796756][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.805677][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.814354][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.823288][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.845031][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.855175][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.977646][ T9815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.988974][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.006217][ T9820] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.020111][ T9806] device veth0_vlan entered promiscuous mode [ 326.091068][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.101513][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.110776][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.121440][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.129391][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.138150][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.147738][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.156562][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.208812][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.233266][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.240791][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.261909][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.270956][ T2758] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.278091][ T2758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.286500][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.295372][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.304184][ T2758] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.311239][ T2758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.327394][ T9846] IPVS: ftp: loaded support on port[0] = 21 [ 326.334267][ T9810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.347428][ T9806] device veth1_vlan entered promiscuous mode [ 326.389090][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.397574][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.408291][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.448081][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.456333][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.466806][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.476941][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.485745][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.495431][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.505500][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.513307][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.548844][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.556760][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.565938][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.575546][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.584705][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.593564][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.602192][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.620381][ T9806] device veth0_macvtap entered promiscuous mode [ 326.644080][ T9815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.668991][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.686630][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:07:43 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000002c40)) ptrace(0x10, r0) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = socket(0x2, 0x803, 0xff) dup(r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0xe00) fallocate(r5, 0x11, 0x0, 0x10000) socket(0x2, 0x803, 0xff) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) sendfile(r5, r6, 0x0, 0x12000) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r1}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)=0x0) wait4(r7, 0x0, 0x0, 0x0) [ 326.702352][ T9806] device veth1_macvtap entered promiscuous mode [ 326.732930][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.741071][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.830776][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.849154][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.871070][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.874275][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 326.874288][ T26] audit: type=1800 audit(1583201263.959:31): pid=9863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16523 res=0 [ 326.893393][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.927969][ T9810] device veth0_vlan entered promiscuous mode [ 326.945413][ T9820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.953393][ T26] audit: type=1804 audit(1583201263.999:32): pid=9863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir782468106/syzkaller.kT9Aip/1/file0" dev="sda1" ino=16523 res=1 [ 326.980943][ T9806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.992953][ T9806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.003309][ T9806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.014276][ T9806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.027047][ T9806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.040605][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.051901][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.071406][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.089153][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.120121][ T9806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.133980][ T9806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.144764][ T9806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.156655][ T9806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.168996][ T9806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.184331][ T9810] device veth1_vlan entered promiscuous mode [ 327.224158][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.234162][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.243738][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.254153][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.263695][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.321526][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 327.331803][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.341765][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.377905][ T9815] device veth0_vlan entered promiscuous mode [ 327.469920][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.479270][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.494798][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.509111][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.564431][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.581209][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.628583][ C0] hrtimer: interrupt took 75501 ns 02:07:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10002dbd7000fbdbdf2507000000540001800c00028008000400ff0000000c000280080001000f00000038000400200001000a004e230000000700000000000000000000000000000001080000001400020002004e207fffffff0000000000000000480001800c0001006574683a77673000380004001400010002004e247f0000010000000000000000200002000a004e2200000020ff010000000000000000000000000001fdffffff"], 0xb0}, 0x1, 0x0, 0x0, 0xc080}, 0x40000) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=@get={0x130, 0x13, 0x1, 0x70bd28, 0x25dfdbfe, {{'drbg_nopr_sha256\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x9}, {0x8}, {0x8, 0x1, 0x80000000}, {0x8, 0x1, 0x7ff}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0xffff}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x9}]}, 0x130}, 0x1, 0x0, 0x0, 0x40010}, 0x8010) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r3, 0x0, 0x0, 0x80, &(0x7f0000000140)={0x1a, 0x104, 0x7, 0x1, 0x5, 0x0, @multicast}, 0x10) [ 327.674123][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.685852][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.783747][ T9810] device veth0_macvtap entered promiscuous mode [ 327.801717][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.811893][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.832014][ T9815] device veth1_vlan entered promiscuous mode [ 327.846450][ T9820] device veth0_vlan entered promiscuous mode [ 327.868445][ T9810] device veth1_macvtap entered promiscuous mode 02:07:45 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000180)=""/247, 0xf7}], 0x357, 0x0) getpriority(0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r4 = socket(0x10, 0x803, 0x0) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000002c0)=0x4) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r6]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 327.910347][ T9820] device veth1_vlan entered promiscuous mode [ 327.982534][ T9810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.037568][ T9810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:07:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000024001705d21b80788c63940d0424fc6010001140", 0x18}], 0x1}, 0x0) [ 328.090605][ T9810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.117106][ T9810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.139027][ T9810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.167649][ T9810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.195731][ T9810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.240314][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.269360][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.320929][ T9810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.343008][ T9810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.353296][ T9810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.364150][ T9810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.374651][ T9810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.385473][ T9810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.397445][ T9810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.409389][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 02:07:45 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e22, @remote}], 0x20) [ 328.419856][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.429177][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.480002][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.532511][ T9815] device veth0_macvtap entered promiscuous mode [ 328.594313][ T9815] device veth1_macvtap entered promiscuous mode 02:07:45 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x22100, 0x2e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88000fc000000) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1, 0x23e, 0x3}) r1 = getpid() sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20008041) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972f0600f022577c991603cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5e2d2d2acba590b3048b8b25ba1d271bd94a2a4bf118b562bb46e07cca623aea92e8b6668968ab77ec2f475bc58a5fa46dc868c8a997e03ca4751ed6ec77733de4f3ba0e6cf0f74f28c9e8ee09ecad970c9395dda4395662784d284b0ebd66d16332457768e90856afc7434a1"], 0x63) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000480)={r3, 0xfff, 0x7, r0}) r4 = pidfd_getfd(r0, r0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) capget(&(0x7f00000002c0)={0x20080522, r5}, &(0x7f0000000300)={0x1, 0x5, 0x400, 0x8001, 0x81, 0x6}) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) bind$isdn(r6, &(0x7f00000005c0)={0x22, 0x6, 0xff, 0x8, 0x2}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b1cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507eafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9ceeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f11649fac5b3a633f0a72be5a2c877317f609df6ad04d3ea9ffdad4dd"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:07:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r1, r3, 0x0) r5 = dup2(r0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6a40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x2) open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) [ 328.727530][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.742191][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.761695][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.791927][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.822522][ T9820] device veth0_macvtap entered promiscuous mode 02:07:46 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x800200) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r2, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20008090) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000180)={0x4, 0x1, ','}) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf17) unshare(0x40040400) [ 328.964480][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.987679][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.000607][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.011549][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.033214][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.050768][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.072275][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.093967][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.106534][ T9815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.120158][ T9820] device veth1_macvtap entered promiscuous mode [ 329.140312][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.167877][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.181413][ T9907] IPVS: ftp: loaded support on port[0] = 21 [ 329.201343][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.222287][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.266089][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.282892][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.301391][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:07:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f00000000c0)={0x6, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a09ecec52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) [ 329.326470][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.339903][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.365391][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.376244][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.389441][ T9815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.425354][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.439238][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.623192][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.639000][ T9917] IPVS: ftp: loaded support on port[0] = 21 [ 329.644734][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.660036][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.677944][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.689545][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.711399][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.723064][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.733636][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.744907][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.755669][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.767246][ T9808] tipc: TX() has been purged, node left! [ 329.779468][ T9820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.862706][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.871471][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.914851][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.929680][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.941151][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.952879][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.981575][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.000823][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.010880][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.021769][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.031721][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.042596][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.055432][ T9820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.083560][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.092154][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:07:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca800537f400000001000000000000400000000001000000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x9, 0x5, {0xffffffffffffffff}, {0xee01}, 0x7f, 0x7}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x400, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x0, 0x0, 0x249f}, &(0x7f0000000240)=0x2b7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x40}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r2, r3, 0x0, 0x9, &(0x7f0000000140)='/dev/sg#\x00', r4}, 0x30) 02:07:47 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) setxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000380)=@sha1={0x1, "e573d5fbc75527a537549d2a42bdb4920700fada"}, 0x15, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x6, 0x4, 0x2, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r4, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r3, &(0x7f00000002c0), 0x0}, 0x18) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="757070457264697239bdbf02002db6aaad3d2e2f66696c6519776f726b6469723d2e2f66698965302c6e00005f65782b3829cee34f2968708612dfdd518ed27e7c2a3a839bfad40421242f89ebcf732ffbe574496084faa5a2b90cc8674b29738697ff28a33b3ecb98a834c695c3f806f48f73c73383ce5b351eeae76fd85b175c2608874f35a668038798a88fe2b0095620a8bb73dd05ac7cd0dd0036835aeb9451674dc16bc8eaa99d71e1108cbd10757fb3f4ba17be364dfb810b429d84f672b307e021f52b706a9ecbc868538082582821f69e9932fb1fb9f0eac9f7522eb4e93c91e4896d00"]) [ 330.858404][ T9939] overlayfs: unrecognized mount option "uppErdir9½¿" or missing value 02:07:49 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$swradio(0x0, 0x1, 0x2) unshare(0x40000000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) 02:07:49 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000400)=0x4000000000000006) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f627573202fa213e4acaece88c735874ba31270bc48bb000a8f39d515de2003d571b85edc25cad3dfb6261e42db761ca2fa96e316ec19847fd86f324451f3ed3b990792229727e432f022577c9916cfad4ac00ac8a4a02e77d78600a117f4"], 0x63) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x8a4, 0x19}, 0x10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000840)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000440), 0xc, 0x0}, 0x4000004) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', r10}) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) r11 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r11, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5e472576dd1"], 0x63) setsockopt$inet_mreq(r11, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xda, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x7f, 0x0, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendto$llc(r2, &(0x7f0000000380)="03000000c49bfe34c4cd15f8ea1720843067e1b44188e620184be7994792c1d11163d3ae7abc1c642a649cc86e9530682bfabe49e48e5ae449dc25b5e4784bdfd96bd972b7241f91475416f0f8f4ff0ad4d21fb872d4aef9ffb19d129ff4051cf48daa5625b702d0704926a4a23c454e0e96ffda08cdc4f4913450839d", 0x7d, 0x8080, 0x0, 0x0) 02:07:49 executing program 2: getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc08c5334, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000380)={0x100, 0x2, 0x0, 'queue1\x00', 0xcc}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x3000, 0x108000}) ioctl$sock_proto_private(r3, 0x89e1, &(0x7f0000000300)="71b885d814cb47fce68aac40dbbd5a87f896d58d9370443bbd6706f32fc3a54ab7ce25cc09ab7ec596846feb8f4040d705d41f0f0ef867f13aae1ab745a2398ed67d87009d60ab2a41f1efeffdb02737c48e8121a2f4ec1a3dd2b5f7f757b2f92290") bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$ocfs2(&(0x7f0000000e00)='ocfs2\x00', &(0x7f0000000e40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)='errors=remount-ro') sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000001186d1c1d0aef45123315c06be70e45522a4dbe952fda3f029e43487acd81f65d521eb53bf36c4efba0e0201fa130ba494ed5f90c0232e6703eda886a3f8f25d214feb4f0cbb6d1eeef09d37b4e17624fe0856a180bf834921a5b00c8eaad01874f6ff670f4ade72f935f0934f2d741196999b521792cf5a2a17290f47f28f46bca0f6c51e5117c2d777b", @ANYRES16=0x0, @ANYBLOB="00080000000000000000180000000800010004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) fchmod(r7, 0x2) write(r1, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 02:07:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x181640, 0x0) read$fb(r2, &(0x7f00000002c0)=""/35, 0x23) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000000)='syz1\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000300)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) semctl$GETZCNT(0x0, 0x610a2499d220e0cd, 0xf, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc08c5334, &(0x7f0000000180)) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000340)=r6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc08c5334, &(0x7f0000000180)) sendfile(r4, r5, &(0x7f00000001c0)=0x7f, 0x93d) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) recvfrom$rose(r7, &(0x7f0000000f00)=""/4096, 0x1000, 0x2220, &(0x7f0000000200)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) write$tun(r0, &(0x7f0000000540)={@val={0x0, 0x88a2}, @void, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x4, 0x113, 0x65, 0x0, 0x3e, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x4e21, 0x4e23, 0x4, 0x1, 0x8, 0x0, 0x0, 0x8, 0x7, "85c435", 0x1f, '\\@$'}, "063bb64e644b2e0f2bbb3f61e87dd74c6a3976ff7fe332f946ce2b0c2ccea5c164d75a98c8ab2bcfcfc8ae9c673ff26c5f2712522295abd5c29e50a3b25caee97164a3f7f2665ab9579368b90ec4995357bb324039d97ca914ff0452a12d45ea0ab680ce64965a9f57745d78274624cf44246d464559e768aea34f0de8eec85de05b1f63671711306035e7e6fcbedbfd177462a1a4ed2f983606aeb81c839035f774e4e8846ceaed0886c7ce34d5af7f5e707f11c0743b605c54e04bcd7a5c977a29e34ec52c60fdd071b8ba6545bc133d43270c6dc2320b050dc8dc3c98bcbd56c727a3664e0c0ac8f8f4d0c220cb"}}}, 0x117) 02:07:49 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2dc}, 0x1c) write$binfmt_aout(r0, 0x0, 0xe1) [ 332.732363][ T9943] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:07:49 executing program 5: memfd_create(0x0, 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) accept(r0, 0x0, 0x0) [ 332.944225][ T9952] IPVS: ftp: loaded support on port[0] = 21 02:07:50 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0x80001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000380)="c4", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="18002000000000003e1da870aac57a7600000000000000002000000000080000000000000000008675fc81cbc623caafbab50e854b6cd4a084fd708ae06480606d4515a12df9438bbf61d8aa3f8a2af9ad3929250495bc329ce2009d5719b74aa910631e8a3bdc578b53eea530597f4378cc1cdc2faea56a2ab398f06d248ef60d205e82236f", @ANYRES32=0x0], 0x38}, 0x0) 02:07:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x139}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) shmat(r4, &(0x7f0000ffa000/0x3000)=nil, 0x7000) ptrace$cont(0x7, r0, 0x0, 0x0) [ 333.523733][ T9950] (syz-executor.2,9950,1):ocfs2_parse_options:1463 ERROR: Invalid heartbeat mount options [ 333.592835][ T9950] (syz-executor.2,9950,0):ocfs2_fill_super:1175 ERROR: status = -22 02:07:59 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x800200) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r2, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20008090) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000180)={0x4, 0x1, ','}) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf17) unshare(0x40040400) 02:07:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x181640, 0x0) read$fb(r2, &(0x7f00000002c0)=""/35, 0x23) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000000)='syz1\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000300)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) semctl$GETZCNT(0x0, 0x610a2499d220e0cd, 0xf, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc08c5334, &(0x7f0000000180)) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000340)=r6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc08c5334, &(0x7f0000000180)) sendfile(r4, r5, &(0x7f00000001c0)=0x7f, 0x93d) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) recvfrom$rose(r7, &(0x7f0000000f00)=""/4096, 0x1000, 0x2220, &(0x7f0000000200)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) write$tun(r0, &(0x7f0000000540)={@val={0x0, 0x88a2}, @void, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x4, 0x113, 0x65, 0x0, 0x3e, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x4e21, 0x4e23, 0x4, 0x1, 0x8, 0x0, 0x0, 0x8, 0x7, "85c435", 0x1f, '\\@$'}, "063bb64e644b2e0f2bbb3f61e87dd74c6a3976ff7fe332f946ce2b0c2ccea5c164d75a98c8ab2bcfcfc8ae9c673ff26c5f2712522295abd5c29e50a3b25caee97164a3f7f2665ab9579368b90ec4995357bb324039d97ca914ff0452a12d45ea0ab680ce64965a9f57745d78274624cf44246d464559e768aea34f0de8eec85de05b1f63671711306035e7e6fcbedbfd177462a1a4ed2f983606aeb81c839035f774e4e8846ceaed0886c7ce34d5af7f5e707f11c0743b605c54e04bcd7a5c977a29e34ec52c60fdd071b8ba6545bc133d43270c6dc2320b050dc8dc3c98bcbd56c727a3664e0c0ac8f8f4d0c220cb"}}}, 0x117) 02:07:59 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x6, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='\x00', 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000600)={0x5, &(0x7f00000005c0)=[{0x0, 0x40, 0x8, 0x4}, {0x0, 0x4, 0x0, 0x6}, {0xfff, 0x40, 0x0, 0x40002}, {0x8325, 0x1, 0x6, 0x9}, {0x0, 0x5, 0x7f}]}) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, 0x80800) r4 = creat(0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000680)='wireguard\x00') ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000040)=ANY=[]) sendmsg$IPCTNL_MSG_CT_DELETE(r4, 0x0, 0x20060000) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100000, r5, 0x9}) 02:07:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) accept4$ax25(r2, &(0x7f0000000080)={{0x3, @netrom}, [@null, @null, @netrom, @null, @default, @bcast, @null, @netrom]}, &(0x7f0000000380)=0x48, 0x80800) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x3f00, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000010000507000193420000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000008400120009000100766c616e00000000740002000600010000000000400003000c00010008000000030000000c00010009000000ba0500000c00010003000000060000000c00010004000000060000000c00010008000000200000000c00020008000000180000001c0003000c00010000100000030000000c00010008000000ff0100000a000500040000000000000008000a00", @ANYRES32, @ANYBLOB="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"], 0xb8}}, 0x0) 02:07:59 executing program 0: clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000005c0)={0x8000, 0x2, 0x4, 0xe000, 0x1000, {r0, r1/1000+30000}, {0x0, 0x1, 0x7, 0x40, 0x4, 0xe0, "e909679e"}, 0x3, 0x2, @userptr, 0x8, 0x0, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x4c, 0x3, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x82}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e5}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x45}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x798}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2e97e9bc2c44e15a}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_MASK={0x8}]}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r9, 0xc08c5334, &(0x7f0000000180)) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000340), 0x34, &(0x7f0000000740)=ANY=[], 0xf1, 0x20008812}], 0x1, 0x10) 02:07:59 executing program 2: getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc08c5334, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000380)={0x100, 0x2, 0x0, 'queue1\x00', 0xcc}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x3000, 0x108000}) ioctl$sock_proto_private(r3, 0x89e1, &(0x7f0000000300)="71b885d814cb47fce68aac40dbbd5a87f896d58d9370443bbd6706f32fc3a54ab7ce25cc09ab7ec596846feb8f4040d705d41f0f0ef867f13aae1ab745a2398ed67d87009d60ab2a41f1efeffdb02737c48e8121a2f4ec1a3dd2b5f7f757b2f92290") bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$ocfs2(&(0x7f0000000e00)='ocfs2\x00', &(0x7f0000000e40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)='errors=remount-ro') sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000001186d1c1d0aef45123315c06be70e45522a4dbe952fda3f029e43487acd81f65d521eb53bf36c4efba0e0201fa130ba494ed5f90c0232e6703eda886a3f8f25d214feb4f0cbb6d1eeef09d37b4e17624fe0856a180bf834921a5b00c8eaad01874f6ff670f4ade72f935f0934f2d741196999b521792cf5a2a17290f47f28f46bca0f6c51e5117c2d777b", @ANYRES16=0x0, @ANYBLOB="00080000000000000000180000000800010004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) fchmod(r7, 0x2) write(r1, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 342.724690][ T26] audit: type=1804 audit(1583201279.819:33): pid=9992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir824823747/syzkaller.ZCiuTD/4/bus" dev="sda1" ino=16555 res=1 [ 342.726749][ T9994] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 342.832885][ T26] audit: type=1804 audit(1583201279.849:34): pid=9992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir824823747/syzkaller.ZCiuTD/4/bus" dev="sda1" ino=16555 res=1 [ 343.009042][T10000] IPVS: ftp: loaded support on port[0] = 21 [ 343.021228][ T26] audit: type=1804 audit(1583201280.109:35): pid=10002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir824823747/syzkaller.ZCiuTD/4/bus" dev="sda1" ino=16555 res=1 [ 343.022207][T10006] (syz-executor.2,10006,0):ocfs2_parse_options:1463 ERROR: Invalid heartbeat mount options 02:08:00 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc08c5334, &(0x7f0000000180)) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc08c5334, &(0x7f0000000180)) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttynull\x00', 0x80, 0x0) r6 = dup3(r5, r4, 0x80000) fanotify_mark(r1, 0x80, 0x8000058, r6, &(0x7f0000000000)='./file0\x00') [ 343.100574][ T26] audit: type=1804 audit(1583201280.139:36): pid=9992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir824823747/syzkaller.ZCiuTD/4/bus" dev="sda1" ino=16555 res=1 [ 343.156163][T10006] (syz-executor.2,10006,1):ocfs2_fill_super:1175 ERROR: status = -22 [ 343.165440][ T26] audit: type=1804 audit(1583201280.179:37): pid=10002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir824823747/syzkaller.ZCiuTD/4/bus" dev="sda1" ino=16555 res=1 02:08:00 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="ec264c38e10fcbf17478", 0xa}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x7, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="48000000140081fb7059ae08060c04000a856918efe5ef2a0e1100b9eb1b87011b59d072dbd78fc0adbd7c493872f750371ed08a562ad6e74703c48f93b82a02000000461eb886a5", 0x48}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x40186366, &(0x7f0000000580)) 02:08:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57c, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x1028022, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) clock_gettime(0x0, &(0x7f0000000180)) utimes(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x77359400}}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000200)={0x6, 0x756d, 0x3, 0x2, 0x9}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x7) 02:08:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5be07877a0a257d00e83197500a38ec2885bb3741cbd45eb5be8ee2d90c769572812d0eacb696c6abe728e00c42e9848797fc5924906a857e8d79eadcc91bb8b00dfb52ad651ee28b739a"}, 0xad) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="53ef356eca97eb85f429fcf81b1ebc4804828293114753a179114320b1d24ded94fe47ac83273e74853b8b65ec64b366179d0b91c603444da9b431df2b82ba85bc077e8ae32336890c9c98a97d920cfe5ff5") syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x20, 0x2c0202) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e1d, @multicast2}, 0x10) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f627573202f64e13820aea4f1c6ba12d565762f4d70746d78000a8f39d515de2003bea378353b4b97d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe43216cfad4ac00ac8a4a02e77d78600a117f44078a4f6"], 0x63) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000002c0)=""/124, &(0x7f0000000140)=0x7c) sendto$inet(r0, &(0x7f0000000200), 0xfffffdaa, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc08c5334, &(0x7f0000000180)) ioctl(r4, 0x7, &(0x7f00000001c0)="080d95ffffffcfe847a071") 02:08:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000002030103debdb89904000000000000000800010001000000"], 0x1c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14fbffff020040"], 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7) 02:08:00 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x18000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0xc80, 0x0, 0x9000000000, 0x9]}) ioctl$TIOCGLCKTRMIOS(r0, 0x5437, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 343.549946][T10021] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:08:00 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x29, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000000)=0x54) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) accept(r1, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000000c0)=0x80) 02:08:00 executing program 3: socket(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)=0xffffffff) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc08c5334, &(0x7f0000000180)) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80b9, 0x6) [ 343.755338][ T9808] tipc: TX() has been purged, node left! 02:08:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x181640, 0x0) read$fb(r2, &(0x7f00000002c0)=""/35, 0x23) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000000)='syz1\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000300)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) semctl$GETZCNT(0x0, 0x610a2499d220e0cd, 0xf, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc08c5334, &(0x7f0000000180)) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000340)=r6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc08c5334, &(0x7f0000000180)) sendfile(r4, r5, &(0x7f00000001c0)=0x7f, 0x93d) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) recvfrom$rose(r7, &(0x7f0000000f00)=""/4096, 0x1000, 0x2220, &(0x7f0000000200)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) write$tun(r0, &(0x7f0000000540)={@val={0x0, 0x88a2}, @void, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x4, 0x113, 0x65, 0x0, 0x3e, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x4e21, 0x4e23, 0x4, 0x1, 0x8, 0x0, 0x0, 0x8, 0x7, "85c435", 0x1f, '\\@$'}, "063bb64e644b2e0f2bbb3f61e87dd74c6a3976ff7fe332f946ce2b0c2ccea5c164d75a98c8ab2bcfcfc8ae9c673ff26c5f2712522295abd5c29e50a3b25caee97164a3f7f2665ab9579368b90ec4995357bb324039d97ca914ff0452a12d45ea0ab680ce64965a9f57745d78274624cf44246d464559e768aea34f0de8eec85de05b1f63671711306035e7e6fcbedbfd177462a1a4ed2f983606aeb81c839035f774e4e8846ceaed0886c7ce34d5af7f5e707f11c0743b605c54e04bcd7a5c977a29e34ec52c60fdd071b8ba6545bc133d43270c6dc2320b050dc8dc3c98bcbd56c727a3664e0c0ac8f8f4d0c220cb"}}}, 0x117) 02:08:01 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xdd}, 0x0, 0x2, 0x3, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=rdma,', {'port'}}) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc08c5334, &(0x7f0000000180)) r1 = dup(r0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f0000000180)=0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=@newtclass={0xa4, 0x28, 0x2, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x2, 0x9}, {0xffe0, 0x5}, {0x5, 0xfff3}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0xfffe, 0xf}}]}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x4}}}, @tclass_kind_options=@c_clsact={0xb, 0x1, 'clsact\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @TCA_RATE={0x6, 0x5, {0x20, 0x1f}}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x7f}}}, @TCA_RATE={0x6, 0x5, {0x6}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3f}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) 02:08:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x39, 0xe100) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x9}) 02:08:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3, 0x7fffffff, 0x0, 0x8, 0x0, 0x1}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x10, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}, {@access_any='access=any'}, {@uname={'uname', 0x3d, 'access=any'}}, {@mmap='mmap'}, {@debug={'debug'}}, {@privport='privport'}, {@nodevmap='nodevmap'}], [{@subj_user={'subj_user', 0x3d, '\xb5keyring-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'noextend'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'rfdno'}}, {@smackfsroot={'smackfsroot', 0x3d, 'fscache'}}, {@fowner_gt={'fowner>', r3}}]}}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGMRU(r4, 0x80487436, 0x0) shutdown(r4, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r0, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000080)) 02:08:01 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 02:08:01 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x727, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ZONE={0x6, 0x3, 0x9}]}, {0x4}}}]}]}, 0x4c}}, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x3, 0xfff, "f95df2", 0x4, 0x62}) 02:08:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc08c5334, &(0x7f0000000180)) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc08c5334, &(0x7f0000000180)) r6 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc08c5334, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c85d6eebc0e636f091ec0d3cd87ae2bfdf5a77d683a3fd8baa9693a53e03ae9bd69742d5a73df097643e88b667c2a1cdda3692545f7169aead867366158112ebb7218882c628e7e6cfa97754e3dda52e7b59b642e590e3364c29dbb5ec5168c1dac97e66d7dbdeede70ac7810d3002928d96dea3e1bd6e414ab24e23d1500a8699ec3d64a547b079c021da6bbbc05dd6f03b40c870fccc49a70", @ANYRES64=r1, @ANYBLOB="a065e06ed75e4f96b885cf1ed66f5d39", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES64=r4, @ANYRES16, @ANYBLOB="8b261138493595dc3e26c623c8ffadf3b08d609cb848bcdcd941ce0e160ad079aeff91715fc8162fd5c64ca57768ac1d32b8c4173c992ae2f812", @ANYRESHEX=r5, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r6, @ANYPTR64], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYPTR, @ANYRES32, @ANYRES64]]], 0x4}}, 0x0) 02:08:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3, 0x7fffffff, 0x0, 0x8, 0x0, 0x1}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x10, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}, {@access_any='access=any'}, {@uname={'uname', 0x3d, 'access=any'}}, {@mmap='mmap'}, {@debug={'debug'}}, {@privport='privport'}, {@nodevmap='nodevmap'}], [{@subj_user={'subj_user', 0x3d, '\xb5keyring-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'noextend'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'rfdno'}}, {@smackfsroot={'smackfsroot', 0x3d, 'fscache'}}, {@fowner_gt={'fowner>', r3}}]}}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGMRU(r4, 0x80487436, 0x0) shutdown(r4, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r0, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000080)) 02:08:01 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xf000000, 0x2, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a2d, 0xffffff80, [], @value64=0x1ff}}) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer2\x00', 0x8a4501, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8, 0x4) 02:08:01 executing program 2: writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) read(r0, &(0x7f00000000c0)=""/230, 0xe6) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a000000000000000004000000"], 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:08:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="ee", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0xfffd, @rand_addr=0x1}, 0x10) syz_open_dev$audion(0x0, 0x0, 0x90183) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) listen(r0, 0x7) accept(r0, &(0x7f0000000000)=@hci, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x4b044) write$vhci(r1, &(0x7f0000000140)=@HCI_VENDOR_PKT, 0x2) 02:08:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="6800f9289f7fd63b", @ANYRES32=0x0, @ANYBLOB="00000000000000003800128009000100766c616e00000000280002801c0004800c00010001000000ffffff7f0c0001000100000000000000060001000000000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB], 0x68}}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) getsockopt$inet_mreq(r4, 0x0, 0x20, &(0x7f0000000040)={@initdev, @broadcast}, &(0x7f00000000c0)=0x8) 02:08:02 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x50831000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$FBIOGETCMAP(r4, 0x4604, &(0x7f0000000180)={0x9, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0]}) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000040)=""/5) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc08c5334, &(0x7f0000000180)) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 02:08:02 executing program 2: r0 = getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) pipe(&(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000040)) keyctl$setperm(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0xe00) fallocate(r2, 0x11, 0x0, 0x10000) sendfile(r2, r3, 0x0, 0x12000) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x0, 0x9}, &(0x7f0000000300)=0x8) mkdirat(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$revoke(0x11, r5) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r6, r7, 0x1) 02:08:02 executing program 5: semget(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000580)={0xe8, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xd9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xe8}}, 0x24004044) socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000005000000ac1414bbac141400ba0960f627fadd39e24c0b05d6055a3f896f57508ead45f85ebf6fd6c8b959f8e0def9b9b9bb98a302e50599fe05b613a5a4af4bbea80c7516dec5"], 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x9, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0xcf, 0x42, 0x2, "6cff677a"}, 0x0, 0x3, @fd=r3, 0x46d7}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202000, 0x0) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 02:08:02 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/111) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc08c5334, &(0x7f0000000180)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) fcntl$setown(r3, 0x8, r4) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0xd8, 0xd8, 0xd8, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000200), {[{{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x4, 0x7, {0xbd}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}, {{0x2, 0x3, 0x5}, {{0xcda}}, {{0x4}, 0xf6}, 0x8}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x14}, 0x4b8, 0xb, [0x1f, 0x24, 0x17, 0x3b, 0x7, 0x32, 0x2, 0x12, 0x2, 0x8, 0x2a, 0xe, 0x3a, 0x23, 0x1a, 0x16], 0x1, 0x904, 0xd6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) getitimer(0x1, &(0x7f0000000140)) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttynull\x00', 0x802, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:08:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000085d337c6c9ab74d5337ad3920000140012800b0001006700000000abd14b7d40f4264e1476d0d620a0c7df3f84157edab5c981"], 0x34}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x94) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x94, @multicast1}, {0x1, @dev={[], 0x1f}}, 0x48, {0x2, 0x4e21, @broadcast}, 'bond0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @initdev}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x600, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 02:08:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7ce) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x9d0000, 0x401, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a65, 0x80, [], @value=0x9}}) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000280)=""/135) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000100)={0x9, 0x8001}) write$binfmt_script(r3, &(0x7f0000000700)={'#! ', './bus', [{0x20, '\xaf\xbe\x00\x00\xd1\xcaV\xb5x\x00.f4\x82gc\xfe\xb5X\"&\xf8B\xc7\x87;\x8bd\xefQsV\xa1C\x17\x8b&:\x1ey?\"a\x98\x8d\xc0\x8b\x8aUM\xa1\xdb\n\xca\xca\xd2\x06\xc5\t\x00\x04\xd1\x0e\xe3\x05BI\x04\x81N\xc9\x0f\xf6\x1e\x8b\xc3\xc7\x13'}], 0xa, "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"}, 0x13f) write$P9_RREMOVE(r3, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) 02:08:02 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5cbaecce2c75b182}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r2) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x0, 0x0, @descriptor="4a7120d745457089"}}) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80800, 0x0) 02:08:02 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x7a000000, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$phonet(r5, &(0x7f00000005c0)=""/4096, 0x1000, 0x0, &(0x7f00000015c0)={0x23, 0x0, 0x7f, 0x4}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@empty, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) [ 345.212168][ T26] audit: type=1800 audit(1583201282.299:38): pid=10127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16587 res=0 [ 345.423623][ T26] audit: type=1804 audit(1583201282.399:39): pid=10138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir230474939/syzkaller.hVl9Oz/9/file0" dev="sda1" ino=16587 res=1 [ 345.457038][T10145] xt_NFQUEUE: number of total queues is 0 02:08:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xb) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) getpid() waitid(0x2, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) 02:08:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000db881e3fb4599c8d7c895ae237e34a"], 0x5}}, 0x4040800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) setsockopt$inet_sctp6_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000240)={0x8, 0xffff, 0xffff}, 0x8) r9 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f62753e04b726ab0411a0746d78000a8f39d515de2003d571b85edc25cad3dfae261e42dbd25ba2306de316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00adb3fc8a4a02e77d78600a117f44078a4f670957e2af5"], 0x63) setsockopt$SO_RDS_TRANSPORT(r9, 0x114, 0x8, &(0x7f0000000280)=0xffffffffffffffff, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 345.631747][T10148] xt_NFQUEUE: number of total queues is 0 02:08:02 executing program 5: capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) open(&(0x7f00000009c0)='./bus\x00', 0x1c1042, 0x0) 02:08:03 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x802, 0x81) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r5, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r5}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r5, 0x8a, 0x7, 0xff}, &(0x7f0000000080)=0x10) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0xc0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ftruncate(r6, 0x2008002) sendfile(r0, r6, 0x0, 0x200fff) 02:08:03 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8082, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d584b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00aaf62bb9dc0111cb3f1a3c8a4a02e77d7e74c7fb0c6e48b8d1d71d229d6d7"], 0x63) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x2, 0x3, 0x6, 0x3f}]}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x4ea4, @remote}, 0x1b4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x3, 0xfffe}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000a00000a1f0000021402080008001e0012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, r4, 0x16}, 0x10) r5 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x400040) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x78, r6, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffff0000}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xb9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x78}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r6, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80b0) alarm(0x5e2) [ 345.997242][T10171] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure [ 346.131393][T10178] QAT: Invalid ioctl 02:08:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00') syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c14d7a964273446754cde612e2abbe48aa379f5c03e8b85b", 0x1a}], 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r2, 0x8010500d, &(0x7f0000000100)) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x7fffffff) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x200, 0x0) syz_mount_image$iso9660(&(0x7f0000000340)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x6ba, 0x4, &(0x7f0000000600)=[{&(0x7f00000003c0)="5acdca5b47014c7eb8a5", 0xa, 0x6}, {&(0x7f0000000400)="99636219853940f4664514b49aaafcfa1a5c2c8e8d42a87cb2b483a3e96f727053898b0f5ab60b", 0x27, 0x1}, {&(0x7f0000000440)="dc2f5241669d4cb8ad9a2def51393ea8a129aca845cbfcf87a411919ab176154b9f02994b7981d3b20be06d2772d3beff3717c7eb5aa2e0a2615414c70091fbe1c5050c99f06aad6775887094a84a70d7e54b464b9db73f4a030fbe14221baf378cfe313897219daf0e892feaff6a6d3a49cf0f1fedee77e3e59ba86bf5dcedd53beed7a1f1c97bb6723821c69f2acb15bf25b541c130e358ece9444848451fb0c7c847ba97c26bd4a521f72c1c564c0fee4d63040f1a82a2a6fbe2e65df837740cab9f082f367b34dc89dd56cb6c0d1a38b93cf132ec12bcc4bb9e7", 0xdc, 0x2}, {&(0x7f0000000540)="a464f5b8acf6f2e71f5d0cfe0dcd85fcb7958a8da105eb943cb68c545c9522b9d912e0c5a0b585132844d381334133dc3419fbff2e58bcef302a7485f0385f1e0a6e546ee34cb47327313a4aadb6c6883d6df0b63f8a8ed1f63c253b6531e8e465c1b42287c3d81e911cd8a923b28b00421a0f1f19d041125a598fadbf40372a5bb773c2ab7a337a908e2e32c556973df96006a167cc4bdc54bf7719d05b906223c6ccfa8d1cbbdd35e6b25de6504265", 0xb0, 0x7}], 0x9000, &(0x7f0000000680)={[{@iocharset={'iocharset', 0x3d, 'macroman'}}, {@mode={'mode', 0x3d, 0x8}}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@block={'block', 0x3d, 0x400}}, {@nocompress='nocompress'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'cgroup+'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x33, 0x63, 0x31, 0x38, 0x30, 0x66, 0x35], 0x2d, [0x64, 0x0, 0x32, 0x30], 0x2d, [0x0, 0x1, 0x39, 0x62], 0x2d, [0x62, 0x65, 0x63, 0x36], 0x2d, [0x64, 0x32, 0x34, 0x32, 0x63, 0x30, 0x61, 0x64]}}}, {@fsmagic={'fsmagic', 0x3d, 0x401}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em0]em0em1#cgroup@cpuset[*%vboxnet0(cpuset\xd2/'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000240)={@ipv4={[], [], @local}, 0x7, 0x0, 0x2, 0x0, 0x5, 0x8000}, 0x20) 02:08:03 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x20, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000380)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r5 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="29231612e4ba897dc81368cb42a3fd6929ca1042915ff5892debf2de78d6efa80497", 0x22, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="448669bfead17a2f15156201d17a5565f984f7bd4fc6eb10b46d0ec1b774f0d3714a7ab5a034102d4a44d0a1afea5154e38b2b3b3780f50315bb9d627015af517851b6a881", 0x45, r5) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000000)={0x0, 0xad}, 0x2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x60}}, 0x0) sysfs$2(0x2, 0x0, 0x0) [ 346.525992][ T26] audit: type=1800 audit(1583201283.619:40): pid=10177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16554 res=0 02:08:03 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) setxattr(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000000)=@random={'osx.', 'wlan1ppp0.[-+bdev^]GPL\x00'}, &(0x7f0000000100)='[Ssystem/}ppp0system\x00', 0x15, 0x3) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x3f00) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x280000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:08:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000db881e3fb4599c8d7c895ae237e34a"], 0x5}}, 0x4040800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) setsockopt$inet_sctp6_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000240)={0x8, 0xffff, 0xffff}, 0x8) r9 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f62753e04b726ab0411a0746d78000a8f39d515de2003d571b85edc25cad3dfae261e42dbd25ba2306de316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00adb3fc8a4a02e77d78600a117f44078a4f670957e2af5"], 0x63) setsockopt$SO_RDS_TRANSPORT(r9, 0x114, 0x8, &(0x7f0000000280)=0xffffffffffffffff, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 346.660974][T10174] QAT: Invalid ioctl [ 346.663792][T10190] tipc: Enabling of bearer rejected, failed to enable media 02:08:03 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) write$P9_RSTAT(r0, &(0x7f0000000200)={0x68, 0x7d, 0x1, {0x0, 0x61, 0x40, 0x7fff, {0x8, 0x3, 0x3}, 0x0, 0x478c, 0x7f, 0x1, 0xa, 'keyringGPL', 0xc, 'ppp1em1wlan0', 0x15, 'vboxnet1vboxnet1)eth1', 0x3, '#! '}}, 0x68) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000000)) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e22, @rand_addr=0x80}}, 0x0, 0x0, 0x1c, 0x0, "b8034d30e05ead24ab593dd1709c4385a636fffc39f43c239dea2c845831393ee12cc627991de26a3d495f92723673b2fcd5b70c4fd4fb80384ed05c659d278caab27be005621f02c6a2feb1079a737a"}, 0xd8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='lockproto=lock_nolock,locktable=.']) [ 347.047503][T10216] gfs2: fsid=.: Trying to join cluster "lock_nolock", "." [ 347.055728][T10216] gfs2: fsid=.: Now mounting FS... [ 347.075409][T10216] gfs2: not a GFS2 filesystem [ 347.085692][T10216] gfs2: fsid=.: can't read superblock [ 347.105718][T10216] gfs2: fsid=.: can't read superblock: -22 02:08:04 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc={0xd0010100}]}], 0x13c, 0x0) 02:08:04 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) 02:08:04 executing program 1: clone(0x2386b100, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/4, 0x4}], 0x1, 0xfffffffffffffffe) 02:08:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x41, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) connect$tipc(r2, &(0x7f0000000240)=@name={0x1e, 0x2, 0x2, {{0x1, 0x4}, 0x3}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)) pwrite64(r1, &(0x7f0000000040)="089333dd623974da70732ac20658d0f6ac3fef4a8accba73add93a86ed74ded272c2c75fa1a0b9e0c7abeaf60ed8baa802c2bfff4c58e85a998fc741793b30c64254cb07dd04d6daf757b36eb61ef69e8fc969227b083861bd5001175e08813c5d6c2e3fbdeda0be6adc4aeb763cc60b67eaac7a7d080187535d53a6dec818bc05f33d33c990b99235e9f0b029b280c2e4720fedf38e7fe526da97e37f660ecfb38b248e91499d12a35edcb12dc46a9f9d32df20d478daa6886f8a3733b8be0e92bd8309599a155c7268e8578daefc3d42ea93d109afc2163127", 0xda, 0xa017) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 347.535742][T10226] gfs2: fsid=.: Trying to join cluster "lock_nolock", "." 02:08:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f6275732071e103352f70746d78000a8f39d515de2003d571b85edc25cad3dfae261e42db761ca219847fd86f3244519222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f4fcca0e5b829730e58b0000000000"], 0x63) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xe) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x100, 0x1}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 02:08:04 executing program 4: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x40043311, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d3", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfffffffffffffff7) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0}) r3 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff, 0x0, 0x1, 0x0, 0x400}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x3f00000000000000, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 347.653813][T10226] gfs2: fsid=.: Now mounting FS... [ 347.730886][T10226] gfs2: not a GFS2 filesystem [ 347.782747][T10226] gfs2: fsid=.: can't read superblock [ 347.782880][T10226] gfs2: fsid=.: can't read superblock: -22 02:08:04 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000000c0)=0x9, 0x4) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 02:08:04 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xfff, 0x0, 0x8, 0x10001, 0xfffffffe, 0x1}) 02:08:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) pipe(0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000001c0)=0x9f2, 0x4) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, 0x0, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x1, @loopback, 0x8}, 0x32) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r3, 0x0, 0xfffffffd, 0x0, 0x0, 0x4, 0x0, 0x0, {r3, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000140)=0xfffffffffffffdb1) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) set_mempolicy(0x8000, 0x0, 0x4) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000245654deca6febc5bf6a0d25d480385e98f9fbbbc721b823b11fddf02810e4e470b07727c126fc3aeda6c951f49b1afa2a7d228003b050319c7ed97f57c79931be993591dfbfed5c48f5cbd297c04d9bfc40220a471303b2e8230103feafda9c782cc264686f349e91ceb389726588fd84450e447d2e2ab00543816869c0d251edd7e512f482ef158b9888d8ce3041d9a1d2ea3f48876fe4db69cbeb45bd36f2222e215dcbc7e9c4df7380bb076bb49b78118dfb4e259", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000140)=0xb0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x2) read(r5, 0x0, 0x600) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) 02:08:05 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f0000000000)=@name, &(0x7f0000000080)=0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket(0x22, 0xb, 0xfc) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0925000900f00007ab08000800000003000000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a61c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:08:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_open_dev$midi(0x0, 0x40, 0x88101) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x30, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x400001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@loopback, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000600)=0xe8) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000002060104000000000000eaff000000000900020073797a32000000000c000300686173683a6970000c000780080006400010000305000100070000000500040000000000050005000a00000045d5a882d14372ddbd806e97bc0dc42a530d821c46df9e8a4eb1c9a87bea3e1ed7d739c701fc277212941f2edef43cddd5e2804c7e4f70d15003d7c0b1e7bc06cf4bca58ba647d9e1a1d88c0ac401850792d550f10536bc99a52209b8e2b8c58dd7f6eb53db5d1b464294c7a90e6fe7b10e411fb7e23cd2085701d"], 0x1}}, 0x40) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x800, 0x7, 0x800, 0x8001, 0xcc35, 0x0, 0x6, {0x0, @in6={{0xa, 0x4e21, 0x3, @mcast2, 0x3}}, 0xa0a, 0xe1, 0x8, 0x7, 0x800}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000700)={r5, @in6={{0xa, 0x4e22, 0x0, @rand_addr="ec111531939923d0cd1665e67b647398"}}}, &(0x7f0000000200)=0x84) getpeername$packet(r3, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000840)=0x14) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x202042, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfffffff8}, 0x8) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000c015}, 0x0) r7 = getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) rt_tgsigqueueinfo(0x0, r7, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r7) [ 348.490055][T10246] loop4: p2 < > p3 p4 [ 348.554623][ T2625] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.575336][T10257] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 348.644697][T10257] unable to read squashfs_super_block [ 348.669269][T10246] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 348.735725][T10246] loop4: p4 size 3657465856 extends beyond EOD, truncated 02:08:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "fddf00", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="9b4d490aa87922d4d903df5f83859675e7b4b757d723747c2116410b81a74e6b199a50ffdd91a82d60c5c67af6851a0f7a7286b0bc5fe0554e247dc77121e9e1a8ab3a0b076f4e33bcff52fd43d48eb08d0fa36925", 0x55, 0xc2}], 0x4008, &(0x7f0000000380)={[{@uid={'uid', 0x3d, r0}}, {@umask={'umask', 0x3d, 0x73f}}, {@nodecompose='nodecompose'}, {@uid={'uid', 0x3d, r1}}], [{@obj_role={'obj_role', 0x3d, '[$!lo'}}]}) 02:08:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x1807) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0xfffffffa, 0x6, 0x4, 0x20000000, 0x3df, {r2, r3/1000+30000}, {0x3, 0x2, 0x40, 0x1, 0x1, 0x6, "b6543918"}, 0x3b6, 0x4, @userptr=0x2, 0x1f, 0x0, r0}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0xffff, 0x7fe0}, @window={0x3, 0xffff, 0x400}, @sack_perm], 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000102000007) [ 348.838824][T10279] serio: Serial port ptm0 02:08:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="b524001fbbec4fa900000015a910a39ac8d0215207bb87e7b712"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg0\x00', r5}) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@getqdisc={0x28, 0x26, 0x300, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x9, 0xc}, {0x8}, {0xc, 0xffe0}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r7, 0xc0305602, &(0x7f00000005c0)={0x0, 0x7bc, 0x3000}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) ioctl$VIDIOC_SUBDEV_S_FMT(r7, 0xc0585605, &(0x7f0000000340)={0x0, 0x0, {0x8, 0x8, 0x3013, 0x1, 0x3, 0x7, 0x1, 0x5}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x59, 0xfffffffffffff801, 0x100000000, 0x4, 0x4, 0x1ff, 0xffffffff, {0x0, @in={{0x2, 0x4e23, @rand_addr=0x7f}}, 0x600, 0x8008, 0xa, 0x7, 0x400}}, &(0x7f0000000700)=0xb0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x8c4, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x4) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r10, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) [ 349.256996][T10291] hfsplus: unable to parse mount options 02:08:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000540)={"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"}) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000180)={0x0, "b6c9066e3facaa7f1d8db75b015881cac3cf84f76f3d2b5d22638fe585ee691e57a14857f0e9c1e0a55b42005db4aa21670d49658e6e140a2a0f2b98a9e189ec", {0x3, 0x1}}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0xfffffffffffffce8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x34}}, 0x0) 02:08:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 349.493341][T10302] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 02:08:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571b85edc25cad3df03000000000000007fd86f324451f3ed3b99079222972fe432f5c40f000019000000c00ac8a4a02e77d78600a117f44078a4f670957e2af5"], 0x63) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)={0x8, [0x5, 0x2, 0x2, 0x101, 0xffff, 0x2, 0x7, 0x3ff]}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$unix(0x1, 0x0, 0x0) setreuid(0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe4324ee3408cc4538c064ac00ac8a4a02e77d78600a117f44078a4f69ae25208f270957e2af5"], 0x63) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000080)=0xa202020) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000300)) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000000c0)=""/146) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x549000, 0x0) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000040)=0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x2, 0x2000000000002) [ 349.682658][T10314] mmap: syz-executor.4 (10314) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:08:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000006c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6fa", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 349.697748][T10315] ebt_among: dst integrity fail: 3cd 02:08:07 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r2, 0x40, "6356fb", "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"}}, 0x110) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 350.379975][T10308] team0: Device vlan1 is up. Set it down before adding it as a team port [ 350.395749][T10324] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 350.450882][T10328] team0: Device vlan1 is up. Set it down before adding it as a team port [ 350.483716][T10327] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 350.542721][T10327] bond2 (uninitialized): Released all slaves 02:08:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000014c0)={0x6, 0x0, [{0xe000, 0xa2, &(0x7f0000000180)=""/162}, {0x3000, 0x3e, &(0x7f0000000000)=""/62}, {0x5000, 0x1000, &(0x7f0000000480)=""/4096}, {0x10000, 0xe8, &(0x7f0000000340)=""/232}, {0x1000, 0x85, &(0x7f0000000240)=""/133}, {0x4, 0x2a, &(0x7f0000001480)=""/42}]}) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$NBD_SET_SIZE(r1, 0xab02, 0xffffffffffffff59) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=rdma,', {'port'}}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100), 0x0) 02:08:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 02:08:08 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r1, 0xc00464af, &(0x7f0000000180)=0xfffffffe) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x5, 0x3, 0xb, 0x1000, 0x25, "4c59985c5bac72df7fd0664f90c3e0a112bc059bd027c063c40dd547a745df2c8dba4d97eb"}, 0x2e, 0x2) clone(0x1db8e000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:08:08 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x521080, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r4}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x542873d9aee36cc6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0000000000370b0000000000", @ANYRES32=0x0, @ANYBLOB="00000000f6ff0000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:08:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00000000000000000000007c", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800080088a84d56"], 0x3c}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}}}]}]}, 0x4c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000000)={r7, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r7}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000080)) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r10, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r11}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000000)={r11, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r11}, 0x0) sendmsg$inet_sctp(r3, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000180)="19b477da8bd5777008f495ef922779294919c0a1301d3618f8b1a09850a0c51092576aca1449b8e90647a00656778c888131c51298ecb26843b65cc80bc8e2953fd2c540fcd442f85d7e3d40a5126b69d5ab31f29b150ecc78b2ff16111fa1a06f7fb3db2099a573cdf6bd68e55bcd97bce9272c53cb08eb1b4c82b33f21afa560a6447a85683d8f66b47fbc1120795e5d632bc565499a9c8acda39c66ec2b5b", 0xa0}, {&(0x7f00000003c0)="96443713748140da6d16463a52402493d91a718cc94d2911ce9d9cb13cece246b5500c36e9b87d1a6dbcb31f34e451500ca645955c26f4f66bc878cac8000f53cc49c7afa7c85478bf44feebeccf4a5c5a0d237b1a0822a3ad7d0caf78190a8d4f1506cae27a351ca579d5ce764889733685c3585184bd93fc61a4bf86b6924384abd095f519138401f3428a94b470bad5e6aeef70d1159c50f3c9c68ab8837d7c4391682e99100a62959badd213986fc4da41bc015b3c087d0e41e2546581081a2bef4f26c7ec129993f5e965ca82a6c1d185f931ea492b3d49851f536ea77cf807728e637930eda0714ec7052f37b3d904aff9532f", 0xf6}, {&(0x7f0000000240)="1131028f98ef426a01efdc6864f7bc876738c998d2a1e434086d98dfb66dc04bc4363b5ede5294718c83cdd3b63a996f069618de544276c468bf2820f7bcc3d853a0fd9f8e25b9e2959f1adc2f617b2231fc78f9dd9c27d57adcb9da1de1561902e2986be914082ebadfa8389aa21b264577a987987f1459bd02c2", 0x7b}, {&(0x7f00000005c0)="e93229e072be965ada662a3594acf36baff9d637c68366922b5b6c22445fc9de8bd3057ff0d26f254cb17ea9ab30836be8c9b563b0614a42010fd77bf5c0a64155df146c3cc6878a73fa9a52b1c5f6f12b9ba5876a", 0x55}, {&(0x7f00000002c0)="233838610747d76784633a58057cbc344cbb0a896f00798a5081b4d50da08534ba15e5bada", 0x25}, {&(0x7f0000001700)="f8f96854e407d8f478afae46a757d16c7e158e7c9bd73acae1dd7f0fbc551b640ecea708d93918857c04cdade065d573d6a6a791cdf748067fe73d946ee92038eed991b63b798599bcfb2ca64e8fd47678d5f9ccff5a03baeb1e2b2f3ca4aad2fde20f5d581b2ad3336c0c8e513a1af84f6c603c34d98f7dee239f47a9f661ab70b9c3f7b39669df356565f3ec7b9131c3a6e54915560fe76681abc091baa0e9d67771a100c792b95e75231cca0db4419ed0d2f06cc01dcb805ad4f9c4b452271866d665dbca6bd7911716a25e70f6c3e7ceb4e3e385", 0xd6}, {&(0x7f0000001800)="f8bdf3a336828aed8d3f650e21beb1aace08ce57205b5b6878a5c4edbaed760a336afafa401515db444b7b5fc62402b0fda74de873e224398e941527f89f48b952f06b480393daea8c5670d1005942e50dcccf3583412dfda2c3906da3bbbf474e8ac7dfcaae00b11f2bc6e53b9fc4ff865acbf8e81a0ed8602859bc6bb03872c0aa26f97ecd45f28a07fb5c974a4524ec0e0798a09c665a651bd8f62abd0e073bd9a56d07a8db4313a29b9b132b24ee7aa76d1b5f30fb1b774fdbd608d8dfa49e", 0xc1}], 0x7, &(0x7f0000001900)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xffffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x4b, 0x808, 0x3, 0x81, 0x6, 0x9, 0x7, 0x10000}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0xfffb, 0x2, 0x10001, 0x51e, 0x5, 0x4, 0x2, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x20, 0x7, 0x8200, 0x1000, 0x0, 0x9, 0x6000, 0xffffff21, r11}}], 0xa8}, 0x20000090) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r7, 0x4) r12 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:08:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x3, &(0x7f0000000280)=[{&(0x7f00000000c0)="5a925d210aec898ef7065c8487e321b8d1a20e6a0bf9139c2e78261cb8db8991d2d5cbe3681778c294af5f21ecf55b21959594a19644979b658aaf2ccd26505cbcb88ffac06ad24bd16605fd97920c3882b26b5d2a323d94b674975183eca79c1dc3b5403b41c526a49093e451d4426e8a2d10244cd9a136acc3f63d6117d50116a5bc5481733f90c32927f635ccf268c5dda7506765091e2f800bb022376d48ba6bed272bd520c9c51590230e", 0xad, 0x2}, {&(0x7f0000000180)="f87067fc7659dbf206ef0792aa625602e3850cc7744a03ec04e9f70176949a9eb1a8f9911ce111dbae38be531f39d04e1e6b9f940c4a51ed6e01b00f3b45b2786a2cf33490e5d437d40e88b40e6fb3a7c344ae6e65d625eefa06360f6e87fe0020eb528f", 0x64, 0x4}, {&(0x7f0000000200)="a6e3d963f522523b11f7d4bcdf5b8294db8c6621b20781c26afadce626953d30c571ec9f2b7140ec08eda919e4f5b22ad71842f26914ba5ec1ca88486cbcf083d7f4bab6c1", 0x45, 0x9}], 0x2, &(0x7f0000000300)={[{@noattrs='noattrs'}, {@data_writeback='data=writeback'}, {@balloc_test4='block-allocator=test4'}, {@usrquota='usrquota'}, {@user_xattr='user_xattr'}, {@data_journal='data=journal'}], [{@smackfshat={'smackfshat'}}]}) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 02:08:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 352.156698][T10365] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "smackfshat=" 02:08:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x684}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}}}]}]}, 0x64}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x4, 0x20, 0x7, r2, 0x0, &(0x7f00000000c0)={0x9909cd, 0x44, [], @string=&(0x7f0000000080)=0x7}}) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000140)={0x0, 0x7, 0xeb, 0xa, 0x5}) 02:08:09 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}}}]}]}, 0x4c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r9}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000000)={r9, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r9}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r12, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r13}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r11, 0x84, 0x71, &(0x7f0000000000)={r13, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r13}, 0x0) sendmsg$inet_sctp(r5, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000180)="19b477da8bd5777008f495ef922779294919c0a1301d3618f8b1a09850a0c51092576aca1449b8e90647a00656778c888131c51298ecb26843b65cc80bc8e2953fd2c540fcd442f85d7e3d40a5126b69d5ab31f29b150ecc78b2ff16111fa1a06f7fb3db2099a573cdf6bd68e55bcd97bce9272c53cb08eb1b4c82b33f21afa560a6447a85683d8f66b47fbc1120795e5d632bc565499a9c8acda39c66ec2b5b", 0xa0}, {&(0x7f00000003c0)="96443713748140da6d16463a52402493d91a718cc94d2911ce9d9cb13cece246b5500c36e9b87d1a6dbcb31f34e451500ca645955c26f4f66bc878cac8000f53cc49c7afa7c85478bf44feebeccf4a5c5a0d237b1a0822a3ad7d0caf78190a8d4f1506cae27a351ca579d5ce764889733685c3585184bd93fc61a4bf86b6924384abd095f519138401f3428a94b470bad5e6aeef70d1159c50f3c9c68ab8837d7c4391682e99100a62959badd213986fc4da41bc015b3c087d0e41e2546581081a2bef4f26c7ec129993f5e965ca82a6c1d185f931ea492b3d49851f536ea77cf807728e637930eda0714ec7052f37b3d904aff9532f", 0xf6}, {&(0x7f0000000240)="1131028f98ef426a01efdc6864f7bc876738c998d2a1e434086d98dfb66dc04bc4363b5ede5294718c83cdd3b63a996f069618de544276c468bf2820f7bcc3d853a0fd9f8e25b9e2959f1adc2f617b2231fc78f9dd9c27d57adcb9da1de1561902e2986be914082ebadfa8389aa21b264577a987987f1459bd02c2", 0x7b}, {&(0x7f00000005c0)="e93229e072be965ada662a3594acf36baff9d637c68366922b5b6c22445fc9de8bd3057ff0d26f254cb17ea9ab30836be8c9b563b0614a42010fd77bf5c0a64155df146c3cc6878a73fa9a52b1c5f6f12b9ba5876a", 0x55}, {&(0x7f00000002c0)="233838610747d76784633a58057cbc344cbb0a896f00798a5081b4d50da08534ba15e5bada", 0x25}, {&(0x7f0000001700)="f8f96854e407d8f478afae46a757d16c7e158e7c9bd73acae1dd7f0fbc551b640ecea708d93918857c04cdade065d573d6a6a791cdf748067fe73d946ee92038eed991b63b798599bcfb2ca64e8fd47678d5f9ccff5a03baeb1e2b2f3ca4aad2fde20f5d581b2ad3336c0c8e513a1af84f6c603c34d98f7dee239f47a9f661ab70b9c3f7b39669df356565f3ec7b9131c3a6e54915560fe76681abc091baa0e9d67771a100c792b95e75231cca0db4419ed0d2f06cc01dcb805ad4f9c4b452271866d665dbca6bd7911716a25e70f6c3e7ceb4e3e385", 0xd6}, {&(0x7f0000001800)="f8bdf3a336828aed8d3f650e21beb1aace08ce57205b5b6878a5c4edbaed760a336afafa401515db444b7b5fc62402b0fda74de873e224398e941527f89f48b952f06b480393daea8c5670d1005942e50dcccf3583412dfda2c3906da3bbbf474e8ac7dfcaae00b11f2bc6e53b9fc4ff865acbf8e81a0ed8602859bc6bb03872c0aa26f97ecd45f28a07fb5c974a4524ec0e0798a09c665a651bd8f62abd0e073bd9a56d07a8db4313a29b9b132b24ee7aa76d1b5f30fb1b774fdbd608d8dfa49e", 0xc1}], 0x7, &(0x7f0000001900)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xffffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x4b, 0x808, 0x3, 0x81, 0x6, 0x9, 0x7, 0x10000}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0xfffb, 0x2, 0x10001, 0x51e, 0x5, 0x4, 0x2, r9}}, @sndrcv={0x30, 0x84, 0x1, {0x20, 0x7, 0x8200, 0x1000, 0x0, 0x9, 0x6000, 0xffffff21, r13}}], 0xa8}, 0x20000090) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={r13, 0x45, "6985a117f086a8fee555a1f0f8f96fc475fe94714b1be58ab10640276a19d74ca5d27ca769d963cbc9230fbda5d007e1c45dd4886e934de108511fbf41fa24486a8aaed093"}, &(0x7f0000000100)=0x4d) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000280)={r14, 0x4}, 0x8) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f0000000040)='./bus\x00', 0x371c00, 0x2) 02:08:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0xaf73}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$TIOCEXCL(r1, 0x540c) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x4) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x11bb81, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90a1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$DRM_IOCTL_MODE_GET_LEASE(r5, 0xc01064c8, &(0x7f0000000180)={0x2, 0x0, &(0x7f0000000140)=[0x0, 0x0]}) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x63) renameat2(r4, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x3) [ 352.361548][T10380] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "smackfshat=" [ 352.430002][ T26] audit: type=1804 audit(1583201289.519:41): pid=10386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir494741157/syzkaller.3OVCE1/17/bus" dev="sda1" ino=16617 res=1 [ 352.532466][ T26] audit: type=1804 audit(1583201289.579:42): pid=10383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir494741157/syzkaller.3OVCE1/17/bus" dev="sda1" ino=16617 res=1 [ 352.666081][ T26] audit: type=1804 audit(1583201289.739:43): pid=10383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir494741157/syzkaller.3OVCE1/17/bus" dev="sda1" ino=16617 res=1 [ 352.728179][T10359] syz-executor.1 (10359) used greatest stack depth: 22256 bytes left 02:08:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc08c5334, &(0x7f0000000180)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x0, 0x0, 0x3, r3, 0x0, &(0x7f0000000140)={0xa00901, 0x1ff, [], @p_u16=&(0x7f0000000100)=0x7}}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x3, 0x3, 0x4, 0x200000, 0x5, {0x0, 0x7530}, {0x3, 0xb251f6f30cd2cc5f, 0x3, 0x1f, 0xdd, 0xc3, "62ce75a4"}, 0x8, 0x3, @fd, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0x80) io_destroy(r6) r8 = fcntl$dupfd(r5, 0x0, r5) r9 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) bind$rds(r9, &(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:08:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = getpgrp(r0) setpriority(0x0, r1, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r4, 0xba, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x6, 0xa81) r5 = socket(0x1000000010, 0x80003, 0x0) write(r5, &(0x7f0000000000)="220000002100070777d000000900070102000009000000000020000305001380", 0x20) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {}, 0x3f}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000240)) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000540)) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) stat(&(0x7f00000004c0)='./file0\x00', 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) fcntl$dupfd(r9, 0x0, r10) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x5) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000004, 0x810, 0xffffffffffffffff, 0xffffc000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1e, 0x10, 0xffffffffffffffff, 0x0) 02:08:10 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x521080, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r4}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x542873d9aee36cc6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0000000000370b0000000000", @ANYRES32=0x0, @ANYBLOB="00000000f6ff0000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:08:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x8, 0xffff, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) close(r2) r3 = open(0x0, 0x141042, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 02:08:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c001a0000000025", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002009e9ba3ca06000000"], 0x3c}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000080)) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r10, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r11}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000000)={r11, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r11}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000004c0)={r11, 0x8}, 0x8) socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x1f}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x68}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) r14 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r14, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r15 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r14, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9400fc00", @ANYRES16=r15, @ANYBLOB="000427bd7000ffdbdf250100000011000100776c616e3028766d6e65743000000000140005000000000000000000000000000000000114000500fe800000000000000000000000000013140006000000000000000000000000000000000106000b00350000000800070000000000080002000700000008000200030000000800020003000000080007007f000001"], 0x94}, 0x1, 0x0, 0x0, 0x20008004}, 0x20044041) 02:08:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x0, &(0x7f00000000c0), 0x4250080, 0x0) 02:08:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x8, 0xffff, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) close(r2) r3 = open(0x0, 0x141042, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 353.445851][T10409] IPv6: sit1: Disabled Multicast RS 02:08:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x8, 0xffff, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) close(r2) r3 = open(0x0, 0x141042, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 02:08:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) mmap$snddsp_status(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) lsetxattr$security_ima(0x0, &(0x7f0000000280)='security.ima\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000040)={0x0, 0x75}) 02:08:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x6000000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000080)={0x8, 'veth0_vlan\x00', {'erspan0\x00'}}) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 02:08:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dri/renderD128\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000340)=0x2) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000080000000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000edffffff0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x10010000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x8, 0x0, r8}}, 0x20}}, 0x0) 02:08:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) connect$pppl2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @empty}, 0x0, 0x1, 0x4}}, 0x2e) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x1769f) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) 02:08:12 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x521080, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r4}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x542873d9aee36cc6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0000000000370b0000000000", @ANYRES32=0x0, @ANYBLOB="00000000f6ff0000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:08:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000d07a9d405dcf3f6e580100000000000000000000580100000000000030020000300200003002000030020000300200000300000000e4ff000000000000000000000000000000000000000000000000000000000000000000000000e1ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000f0005801000000000000000000000000000000000000000048006c696d69740000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x328) 02:08:13 executing program 2: socket$inet(0x2, 0x2000080001, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='vmnet1n\xaeselfGPL-selfsystembdevtrustedcgroupem0*\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) keyctl$restrict_keyring(0x17, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000340)=""/246, 0xfffffffffffffffa}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 02:08:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e6519961560767", 0x54}], 0x4, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$cont(0x9, r1, 0x401, 0x10001) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:08:13 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x71f374fe4b215184, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000080)={0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0xd98) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, 0x0) listen(r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0xd98) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, &(0x7f00000002c0)={0x3, 0x1}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x4000000000000002) sendfile(r7, r4, 0x0, 0x6f0a77bd) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x3) write(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"}) 02:08:13 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @val={@void, {0x8100, 0x3, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x24, 0x0, @opaque="c963046d6704ed1445a3af55f87a67cf37a83eab031690ad80ad1d53"}}}}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200880, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) bind$l2tp6(r1, &(0x7f0000000100)={0xa, 0x0, 0x3, @remote, 0x3, 0x1}, 0x20) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0xfffffffffffffffd, 0xf9cf, 0x1, r2}}}, 0x28) 02:08:14 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 02:08:14 executing program 5: socket(0x40000000002, 0x3, 0x2) clock_gettime(0x6, &(0x7f0000003340)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000080), 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/31, 0x1f}], 0x1, &(0x7f0000000280)=""/215, 0xd7}, 0x98c6}, {{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=""/23, 0x17}, {&(0x7f0000000380)=""/240, 0xf0}, {&(0x7f0000000480)=""/117, 0x75}], 0x3}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/101, 0x65}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000000700)=""/189, 0xbd}], 0x3}, 0x20}, {{&(0x7f0000000800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/190, 0xbe}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/185, 0xb9}, {&(0x7f0000000b00)=""/113, 0x71}, {0x0}], 0x5, &(0x7f0000001300)=""/4096, 0x1000}, 0xd5a3}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000d80)=""/160, 0xa0}, {&(0x7f0000000e40)=""/207, 0xcf}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000f40)=""/164, 0xa4}, {&(0x7f0000001000)=""/149, 0x95}, {&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000001100)=""/61, 0x3d}], 0x7, &(0x7f00000011c0)=""/224, 0xe0}, 0x1}, {{0x0, 0x0, &(0x7f00000044c0)=[{0x0}, {&(0x7f0000004340)=""/143, 0x8f}, {0x0}], 0x3, &(0x7f0000003300)=""/59, 0x3b}}], 0x6, 0x0, &(0x7f0000004700)={0x0, r0+30000000}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') pselect6(0x40, &(0x7f0000003480)={0x8001, 0x0, 0x6523, 0x100, 0x2, 0x6, 0x3, 0x442}, &(0x7f00000034c0)={0x6, 0x7c07, 0xffff, 0x3f, 0x2, 0x2, 0x7}, &(0x7f0000003580)={0x81, 0x4, 0xffffffff, 0xe1, 0x800, 0x100, 0x9, 0x3a47f609}, &(0x7f00000035c0)={0x0, 0x989680}, &(0x7f0000003640)={&(0x7f0000003600)={[0x1]}, 0x8}) ioctl$FICLONE(r2, 0x40049409, r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003400)={&(0x7f00000033c0)={0x20, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x31}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) write$eventfd(r5, &(0x7f0000003680)=0x401, 0x8) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003500)=ANY=[@ANYBLOB="3000000003080103000000000000000000000000050003002100000006000240000000000c00048008000140042e012ab9f7a1885b109a74000000baf8d9d2d3963d2be78d9c4fe913e0a9c126dab8fc319ab9c4786e58080cacf0d6a24d3b5e966a32f65665d3766553a64d0cc58e71"], 0x30}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sysfs$2(0x2, 0x7f, &(0x7f0000000600)=""/4096) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, &(0x7f00000036c0)={'ip6erspan0\x00', 0x7ff, 0x8}) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) [ 357.081559][ T2626] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.094113][T10502] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 357.143995][T10502] unable to read squashfs_super_block [ 357.192368][ T2626] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.210043][T10500] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 357.223720][T10500] unable to read squashfs_super_block 02:08:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c2d4392553faa8f3040127683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e98fcd68e9ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030587a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c956837c585785cdebac18a0dca000000000000000000"], 0xf4}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000003c000100380001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000003000000", @ANYRES32, @ANYBLOB="4f534f1c83fc40a85e7b8a8c32ce434ad0949eeec09f39ba4a301e55914a20f721ad0050b63d4d979eda93c6b667632f8499ca970382ff0300005b960904be38f65e2b2842c2613e0a756cd0dffc892a0f23a1d022b34533985c2e12067c48693ca769db96420a7000"/115], 0x50}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001480), &(0x7f00000014c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="b524001fbbec4fa900000015a910a39ac8d0215207bb87e7b712"], 0x48}}, 0x0) r9 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$EVIOCSFF(r9, 0x40304580, &(0x7f0000001500)={0x52, 0x100, 0x4231, {0xff, 0x5}, {0x2, 0x1f}, @cond=[{0x101, 0x4, 0xad4f, 0x3, 0x4, 0x4}, {0x400, 0x40, 0x1ff, 0x7ff, 0x7, 0x7f}]}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000072c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)="5ce6906452c22f7c34510504997d0facbb25672f55411fbbb0b9ed7ee2d8f3da8f4a7a1e3f77b52dcce6d54a74523f3f0fe4c4af8753245a150a0bca0a9b4fed", 0x40}, {&(0x7f0000000140)="cc4057f1abe90b6e5453f04ce3d8f883af928e05840752be0e4e080416751951", 0x20}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000200)="3dfd0e83a247835fed4545ac875f64ae849ded3b7a805bb7763fce2a9f324dd42225c0fa2487d16b42efbd60f89e469f9b22c0114e47aa82047956430e906970d18634d808e01d5ae038a6091e4ee1d2184470953646a94ec062d8ccb40c1a258e0ea42dd5f7bf88be841df3b8227aee1d859e7f7f3c3cd26b277204be9f6c3331ea483a26bcd8a1577be145736b741e957a1f4e9273156802c91992f096c939e84d7f7e71b42c7057f4d414f101e57dc2bea3bd85", 0xb5}, {&(0x7f0000000180)="efe4f6f7b69ab5de0dad11224300"/23, 0x27}, {&(0x7f0000001340)="3aa8b650d0c1c45e7b905274e1074117952248620c5ebb822808567beb704e3045a6a9cf2c8248759ac720e11fcbc18b4c5c2c76dba5a59e2f75166475022c5fc593067ecfe804a9265ddf35e0f81c7f9a82f361d5e0ca5fe066df35b52b0f2bcefb5b0e3f1290389d883229fdf90b18f7ad1c10dfe27323b296d3023ed633dd352f1ccdcde1730c2428705c10a359132322aabeb8cf753dd46d2a8056a789f4c0b522282d4fb74fdc27ab9c911c6d0778ed0ce3d200", 0xb6}, {&(0x7f0000001400)="02dd072640a0db3efc08e393741e0dbf32751158011c42f5030b31098f67733e61b5c99ef012a275a0f62b555aa30d9e7654078f8b6ba23f784b05f1422ab598c6df4c26770b511ffe63bb0ea80024184f24e22d0711", 0x56}, {&(0x7f00000002c0)="874798f60dc2", 0x6}, {&(0x7f0000007440)="dd5d78cc2be7c81df0590fb00767d60275dc325e56ff2575c7367935fe09e9e85509e0e346a7a1b673430be89020367230ad1e841a801d892c44983da68f0e36b7ba25c387d9ff67b23d5b2cc23d4c9c70fdfc03c6409eb6443c6d81e8cd85f8ccdf3af7199c99f4a070cc27b9d03af538b1c2732018afb0778543214237c35abe3032c81a0e47a97c2afabe329ecd070020f1c94984d03fbc65a357f5db09330012abded4fdfc3576f419f2d3e71c65517a8a749e4cdf170fcae706a011cdf97b0fac755a3e3e93f2c8308e87d44504c6", 0x95}, {&(0x7f0000001540)="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", 0xfc}], 0xa}}, {{&(0x7f0000001700)=@can, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001780)="7c9a4ffc91ad0bb1d6ecdf85778f950e1cbb408c431094a5", 0x18}], 0x1, &(0x7f0000001800)=[{0x18, 0x118, 0x5ae7c6ae, "e9f29177d9d7"}, {0x110, 0x104, 0xc023, "a8dda7c8eea1e948062448f0140fd81458940b973027a89505ee421d324c2c1a3df039594a945644c3441f6429438cd4166b6ec2ad11df97d70dbc57911d5331ff44be8c1fe74480682f2a396012d83af26652c57c495a6221ba748df6b75ec886bd60fe75c54a7e0750fbca1030ccc0e0908c262421c712bb82c000452bcd0a64ba3fa32d6ee2b1a55cfb82eb05984370f77be76ee42c3c53db2ea68c8ea0174c89bff7a2553d4c71189d307c55d7ceb2617ad38b6103b4e6da89b797ab36ee00bea0f55d37fca659a8602338ec8d91f4f005321834449c027a336ba727d5bd2852082f356bf104c853b5e897be7a080081fcaa0a7a8d97b3"}, {0x1010, 0x10b, 0x4, "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"}, {0xc0, 0x6, 0xb00c, "f0dd3b56b98059189c917b9377df75c6f0f266dbc5cf1e0529b59e335ade6184bd0df8d89c67990fb1da74154ab18d5dad28c2b9389b3c35833fc2e1870764518f6e46a3ff4dd680d0b78bbae956779ebdb7624dde18e6a9e8a0fb641b66366d3110c159064cdfc69fe563579e0132f7ad0c1f4bd2b78bd6ff7111dc3c2d12553347511a790c445d8abf4ddcce39f8de4a09ae4e40ceeeb5f10a2095f09397c407ed79d8dc306ae56d"}, {0x78, 0x6, 0x7be10354, "633d211732186de39f91bea3d84c4992b662ed0dd2f0bf54c8a03c2e6651da1dc4b5996fe6877f684ebea8742263558a4bcd202f2c77402e5a782086384f6caef845f746312ecdc94ce92a00ea37fa7aee64e739084cbb7b64d312895063297c1b4c3375bd86"}, {0x50, 0x10a, 0x4, "ae1e30b5a951211d465f20cb909ec8ea7c9d8f1addbe6f713794135d610ec065c83881c4e55907a8516b806a225261a8cf764c52dc1f47a22b58e60531964977"}], 0x12c0}}, {{&(0x7f0000002ac0)=@l2tp6={0xa, 0x0, 0x9, @mcast2, 0x6, 0x1}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002b40)="e8d17d818174195c6ff201c72e7059e8a8cd4ebdf3502cf2b4af8b4111a909f5d0e0c4eee3eb6a71cc0c0eb2a33a15b2b35f5111af3a0ba0a9aebd204b5367e3212c74775fce5ee2697f1c02389440b2e3e91d13ce8e7d259657952a61a48e96ed3e77c2616b875b5880dc0d2e8772a2df47f98bb9d3588a242b1090781d63ea6189d723e547be37ee0b2e92c71cc85d7ee032b8d406c90caf5d3b253e003f6e27498f24d4e4ad", 0xa7}, {&(0x7f0000002c00)="8ae1280f0e24c48202b39c9d81cc035840715ee8fba73f34b4cfc5f8b33398b29239c71a39", 0x25}, {&(0x7f0000002c40)="bc7fd6abad9db3657378515c70b1992fa7d624a3ac794561f2e0cabb950e8361bfc1ca00b44ea1daee48f95c4812aeee32d9b9b6af598a72e1dd1ae643b954109436b91cb14edfaeb4e24e35d4ab771713f2bc4026adc26b3b602b6720a7b2884312cdfcd2135a6d0772cd097082e3c320ab18fc19d23f8f1214bf4c855f912e4bbf4a165935e2da91f83e66a695e52a3b388ddbd2dab056a472f99a9d6de1f7edc50330593d4d62a171fdc11e36a9ccc0d167e93e3ef8f750803644a086857e146e2421ae21740f2261ab34ff67ef3d830a051d99806e9d6b0d16fd55070f64", 0xe0}], 0x3, &(0x7f0000002d80)=[{0x88, 0x10a, 0x0, "5ce26df72416f128cd9924886ce89e17561f5fbbed1f32a7ab798ff8c36795e48594d6e0a7b6d1259b019a9f7bc40dd7d584abb8f8394d1fc7c679d6b0667e8db5fc9b6bce37ab41636dd18f98991b798e72cfb9c27782a02bf6198cbe9b89587a4d676df64579817a8661729a3c56de2617f88136451d"}, {0x60, 0x11, 0x6, "ff998d74a81774f6636f0c85585cfb51bbe4e06fc162d5b13f075e47c91af46d300eafcd346373c827e3a2bf68974e4f6234e82f88bacd878a5698b51b028f6e4da6e5d0b06da226495c15"}, {0x20, 0x6, 0x5, "7389e8ecb5179cd39e28c1"}, {0xa8, 0x1a, 0x2, "82432fd703c8ccb2a49442468627d961fd0a5af2e47ec3f8da4956a4dbf8b0f86e7c4cf8a9b5008a4c8879dff683a135dd6995b7a722c0e030f26365c68fb4ad80ddd5f83dc0dd7c037cff1e13d08ddce7a0f7ec505affbf74a25137fe4e086cb97745bbad43ed8095c2b9c3279e7fbb2bb639de895354d9d534055a0ae643a1f21734e0f9d9c4f7ad077755bfcea6d9f1972e5716ef89d3"}, {0x1010, 0x84, 0x7fff, "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"}, {0x40, 0x10c, 0x0, "3b93119b76781323bb012f031b66dde7e33bdc18588589b9fc23dcccfcc24852aba9d6a6fae99cc84215a89ce854e734"}, {0x1010, 0x110, 0x3, "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"}, {0x20, 0xff, 0x3, "ed027018672357fff3596af32892d9"}, {0xc0, 0x112, 0x1, "10b99cc507802bdba648654b68b7118361f050f6f654c97922c9654500f96c962d85eaa9166009f449cec084ebf011c21c6f785d3b116a40a3311eeb2163511fb63d0531972997083d495f80af6629513ad565b0dd99cc1b8077c5f8fe9a72a7c553bf7d6eb1a46c4c843d4690e59c0c4c379aa0eb1422df29071da0542301f94d62cc913cc5d9c44a85db3c5635a667aec5c1eb1f802214866897e2fa8801160aa248a88dded8d3c03f43"}, {0x18, 0x0, 0x1fe, "9cfc6b0140647e"}], 0x2308}}, {{&(0x7f00000050c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000006400)=[{&(0x7f0000005140)="c27412525fa7b1fdae8209f07ef5ecda64bf9885993054d807dbd7f7cff316708d58f144804f88d05b4f4bf34b348798c4cd23d1f50c78a8e573cac73ad28c54f89d1e3676567f851cbf3339a49315c0c729668024b57eb012c2ed49f76bf8f103843bfa5946c0bfb6dc5f9109a13fcdfdae01d632f78583447dd0bc3145fae69250761d10f9adcf6e2827ca71c8cb0eb8b9a528e72816e100eac0442a1898535bcb2a81e06ddf040866c130d6862651f8362a221578f674dc86143208549cdbca292a657b8c7597e196c65521c980ade9d807c4", 0xfffffffffffffeb5}, {&(0x7f0000005240)="3e252b04ebda10965714354fe92f66d06124207f60d01a73e24d1fbc9459a3c55900cb7eb9c104cb67affb66563c158253d1a053e5879364db7607ca0f3d19e5f4084218910d46a18389a0c2f212ac173128a78d7c2083d0f5b91108cabf9d0ce1b67134a555ffa82ff5829cdae5355698ce7ec968ce3987a7f9188633d1c6cf58cc4c613d8b7a03825a0406cce3ba1c9fd5ecfd27363bdee7bf420634423a4a53cfa4decfa970c496ccf0076cca5a8a5e0df54e6065971a81ed5b45222dca9673d7ef540271ba2d177770ca2889d7780dd854b33966f47ddd535437c0ae6558891a696fb5", 0xe5}, {&(0x7f0000005340)="ab3ce848ec3e84f053afedf154d53a7387fc2d7b4a1bb891a72f0b2ecf936b28015c4f0258ff9146961cbff7206c51d68e55aea7f7ae83254ed0d6c5ecac5458b97232bcc8e0", 0x46}, {&(0x7f00000053c0)="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", 0x1000}, {&(0x7f00000063c0)}], 0x5, &(0x7f0000006480)=[{0xe8, 0x100, 0x36e6, "9d7d64b16707c10eedf75a6268a64e8b75d547ee66829cb93ee3bc46482c4e07ba34e3e631976f118866303878bee28e364effe774bcca1d761345e43354930d47b118c1ff59c9cdb9b91ff4fe79506e566defe4ef72c0a12be5e977924302c47a32e89f70ee966772a3818262dec9e5706e5b8246b541adf5f6c37b948595cfa78c3fc4296f84f4d8003ae3837d1a359c8db98b5f888027fcb38b70a85912ea40d18cd56b58d5dabd8b62047e024719e5b60be29d27cb05e9e99d31e8fe52605560abfa36ec812f59536639425ba31f67f2"}, {0x38, 0x10f, 0x0, "8eef9b57027d6f717223cd2381eceda0d5b4174bf638c7adbe69a7c27f831caa917b"}, {0xf0, 0x105, 0xfff, "7adc20763403dfa4dcffa95b840d22b91b80e288b17f309d1bdc433e751c487481935e9ea4160188f4b64c38abd0599c85101f9f64365a7509ab26b17ad3304bf618303850726bd9a86e6884201b3598558bed009e4c3195a3981c2607a9e6dac46733983f38f041c82ecc0679cdbe3f5574909829bc9d308607f1c9c6ebfba50c679779706c28bcd5d6c84dd551542836824743a229e425ffbc179ca41832cd7852c5c596daf89c922eba20fe4b00a4b00b907bd503d4bc05f9ebe1b286d42cc74c47bd44fd845ab3931d87c88bebe734f78b8419029d80287c697a8392"}, {0x110, 0x114, 0xffff7fff, "8c8f3cc07c375375f32bb29478bd2d8cf5b3afb36dd627fe732189cb6d62a91934148e2ee5a880da6f54b927c1ff9f39d96cdb775ab7e102473e001d13d6ab2c159784d887d461a9d8da263939b36493e0e5817470525d7ac460a14961ae04c39535539368e37b10140aedefd08a107529930e1390fbbe323c8b14217984091bb9df458ca2210d93819ffa6dd428f9c53c170233ee78ce3272275f0b9c18fbc4bbe73dfe418940bb2b87b81d407ed42f911a8e0b731d35fc98b2f996d409ef2ed73ecffd1c440a95c88a110de03c021c518871ef812613ea596045712f3e4bae2c8fa77d98a75bd2dd8dec8ac31fdd03a17ca18c25cbb874a5bab58f57"}, {0x40, 0x11, 0x1, "021424d6dbd531087ed3664cc72281b655bd0c10689f5b5a5407fb9d99519fbe2550d476e9766799969a636ee1951f"}, {0x108, 0x0, 0x5, "f6cd2b73316fd07d45d19d9e407e8d8548cefa381970c628a916c124d05f00e671ce3ba36504911ae4d9704465df4b230ecf7351ac310e4403f14517ea92cccf346bf937b6c72e10de46e3bbbbb13d55c84890d527b90d367fab3898a182618a7532710d719fb9fe976e97a981d414483eac3e8f1889f459ba780b9df291c6aee65950ad502761fe0a359ae4e38f3a6d2615358024aac28477a3d5007a52d50e0808961f46b044f6b7ac1316fd76f837301575188b4d8aff3fd5424ab6a86099e72ad8f3d0cac2a813fc17ce9fdb8f132324a802d44dbec537f599ee1c736d5193287d1f66f0772e11312bc0e1cc6e98473c07"}, {0xb0, 0x10c, 0x20, "0a84215f254f55168caa6ff57f2c3dd45e5c7150bd5b32f6787f7e67a734431bb383d55d36f895a8199d9d4273b8491c2e736782ea56d2dbb81958fafa10d242f53c42e3028091da8e1e7346fe3fab926c090dd8d5af107e0f132584e4d9cf88e882dde015aeaf8d6fdf58855ed1da35c61e5518f282e1f116795bce39f3e282190cd3e29123806c6f6ace83f98dc21bd62310ec5ec1e1231f3147c0af"}], 0x518}}, {{&(0x7f00000069c0)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000006a40)="43d06e4e7acfd4452099533429122929d373219a8ff3fbecfdb216cdd6cbba6b5cfa67f62634c9794567fe44e7f7a4abae106573e47e42fb6278fff191c95bff7faafbfdaf706ee4b0ee0ee8178b196b917132110bb94774ccae5d6872bc70c40a57d91cf07a0e269e00b27421cf01502aab0e83495c624613d003cea4267b93a33d82571b2432573baafe1b175e6f5baa52dc58a57783cc622083a8719ade6a2d71e4863adb8bd7a652e415b1c46b9c0202ab219e8939348109447f8dc4e0b0c4c4626654d1b77d15f98574d73786a07c56bdd1c1a79559f87ef713fcd6f0eaa033183f0691e980258ec331c57061afe56e8c59924f411d47", 0xf9}, {&(0x7f0000006b40)="f2016614027b6043b3dc8c19b51c351afd4a7a5091e452d0d9ef01455292380c33c080c0d3554836e3cda0397b153b0b279044c6094f8c2ea50c8d1927968f6042f22c3f90919fa0e10b93777b8722c275096c3100fafdd10bb8790403f79f52dece372d818fe72a483bcfbc8c58fce867b191b20ec0ff39b6d8a5e6196eca741c34cb181fca869e976d800b48e71dc194db1c1481c0b1f0a8ae4daf76a29b754929909a1c8c1f4af1ecb38aab32eae445581649b886428191bffdeafdf5a8faa25c34601b2e3f807ffbfa8af2dc3c3bf80c434757f9077e1ad8a614b30e8f2d8e75d4c81435a0da00350f18434f50d2", 0xf0}, {&(0x7f0000006c40)="ebe4b0065b3443d3cd82a61f9dc0e4e3a7ae25191fc59c5d19f2f6b3a4ff0526ebf8dc4be92b35b96d2e63cbc38a", 0x2e}, {&(0x7f0000006c80)}, {&(0x7f0000006cc0)="8897f7451a37d5732a23ad1c4ff9c637ca4fefa182cb9f96a87a915fc8c09612a704c91d7a78e877b2807439edee95efb3e469eb87f3884fed918d02af016e4878a0e0fe9a9e562cc86507f80ba0a32a761e4327cc6fa225d2b3221deead76b7256e8052ea4e18b3b16cc1df7929843e6b1cd968e38348d9af8af0da9bbf7dbd61611693fe9e848ab2016294210b4e9d2b0338608039099a5ca0b51d21a092a233fb9fe59beaaf6ac9caa3ac5f0c2ab289dce1410e5af5abe062739fe685da", 0xbf}, {&(0x7f0000006d80)="4d2fe1bfb129a68cfdd17e1bf08d455183017238c7f7c26caa805b5cc8374137bf1a7a1f67bcd1622b80e5a95946b8a8ffd1de2337764068e0b5eab05b43a0bae2b3cf66b4d8a3fa107e1f576c3481302c513e982ee870001397bc8312063e5b3870c7108ed05b18dc4144364cefa4f746e6641d9ed86ab3e6883b694fd9a28f7183a0a428a34c380cde9494543e2268a225512cd7635f89e6c8cc60e8d90d44bf7d", 0xa2}, {&(0x7f0000006e40)="ad4d63f8e8263d39a45c32fc9a7981de78f5a39900700bc8251f77b051e46aa60a4fb8f721da96bc4fc91ada1b96f53ed76981388f16b1f379e567d3f5ecd835f1010e32682ce19fcc590ca186ff0ab42487fd95bccb2993c849f65cec8af677b63fbc7e8721a637cbf9d1f0fca5835a2772cf1c98ed0b3b3a7f31050eada523ab3d1b83f439e19f4ac90034aa1770c7615e2d978c9c13e8d9c5b4a389c3bb5f726e4dab280de3b8da5d78", 0xab}, {&(0x7f0000006f00)="def5e16719ced99255f74734b63f44948ee901b5862ffe7b6d896e3a812f05f26e302c9040fb83ef69506cb541545fd95bd143d86fdad28118b43804d849deb10470eb2d2adb0c8df653ddd51aaebd5c26a001860ca535c29398b328fde6424943785328dec2", 0x66}], 0x8, &(0x7f0000007000)=[{0xa0, 0x101, 0x2, "f86adc87ef05fa7b09896238446cb9949cddbba72249de35efa91875baed21073c71794430b9db6a98298f9f658ffd08a5242b2016a399c53ada5e8cd517bd669148dd0fe55067fee5235f3f70d2cf27412f961a479f63982d1064ee9b2a0e0c28d5643ea43ca8663eb8928547b73f7f4bf338a494cb84d34668e6d095c7da902b02d9f698c6c571b5a7f5b1e4b86640"}, {0xc0, 0xff, 0x9, "a841b618079c6e65ea4df483e23c98b8b7b27d5c86ab6e60068a5b44a5caa5f99baa245a2a018fbcc0e02d49af0814b512338311d212abb925c482dd5b54f2e78b184565dc13e63ea8fb63fa2bd40d026bed558b0f10029aa462b9d599d60f616dae53d713d36b051f07f6f5acf4d8ef0cb394b13b6344dff218f03fdf9c0b7b0c02dc6d1006cda8bb4f3b7787019d92ce69a191508191233a46a41993e9af58a73282103c4a6b9d0c51"}], 0x160}}, {{&(0x7f0000007180)=@xdp={0x2c, 0xb, r8, 0x19}, 0x80, &(0x7f0000007280)=[{&(0x7f0000007200)="4cf6862ef8359f615bea4dff3d2efaefef97ece22f54515a92b54d6cae94c309fe1a99b0359dfa2d6f55dbd4edb2b760d15b3d97f4f1dd470ca2cb2e0c84e8d21246cf5870f51e028287d1abea2d3c9e48bc6f25", 0x54}], 0x1}}], 0x6, 0x200000d0) 02:08:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9a65b44c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @remote}]}, 0x20}}, 0x0) msgget(0x3, 0x204) r5 = msgget$private(0x0, 0x4) msgctl$MSG_STAT(r5, 0xb, &(0x7f0000000440)=""/128) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f0000000500)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @remote}]}, 0x20}}, 0x0) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r8 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r9 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r8, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xff9f, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r9, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) r10 = syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x78, 0x600) fdatasync(r10) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r9, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x240088c4) sendmsg$NLBL_CALIPSO_C_LISTALL(r7, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x34, r9, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4001}, 0x20000070) 02:08:14 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, @sco={0x1f, @fixed={[], 0x12}}, @ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @hci={0x1f, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='xfrm0\x00', 0x100000000, 0x1f, 0x7}) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 357.438591][T10512] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:08:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x882, 0x8000}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(r2) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$TIOCSIG(r3, 0x40045436, 0xe) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:08:14 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000415c408ccce79414ac142364e970b4b76b90bc0a94938596f701d18c14d1172c17b727f984eaf86d2f10a6bf784396b1554b1a51360866a725f4e0c0cc577616aa80bb283fb08cfa6277a381764fe5fca53680a7846ba19e627d840c3da293237a5188ca12209045a4bd71df9654a5187f350e", @ANYRES16=r3, @ANYBLOB="00012cbd7000fedbdf25010000002a00070073797374656d5f753a6f626a6563745f723a7072696e7465725f6465766963655f743a733000000008000400000000001400030000000000000000000000ffff000000c105000100000000002400070073797374656d5f753a6f626a6563745f723a756465765f74626c5f743a73300008000500ffffffff14000200fe80000000000000000000000000004014000200ff010000000000000000000000000001050001000000000008000500ac1414bb"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0xa30000, 0xc4, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9b090c, 0x5, [], @p_u32=&(0x7f0000000200)=0x4}}) ioctl$BINDER_SET_MAX_THREADS(r6, 0x40046205, &(0x7f0000000300)=0x8) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x0) 02:08:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x40, 0x80, 0x7, 0x9}, {0xd7ae, 0x0, 0x69}, {0x6, 0x0, 0x2}, {0x800, 0x54, 0x0, 0x5}, {0x0, 0xe2, 0x1f, 0x9}, {0x400, 0x20, 0x8, 0x40}]}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000019c0)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571b825cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972f1c14d12a5bc0394a698819ed0ac8a4a02e77d786006fe00830eb89b36cc9a117f4407821fb46307e2af5000066f0774ccb5d8ea9ddb7634ba34e72a0e824be625a9df6499bc3687b200505678f54f53569dc7616118a6902eeb4dc40350f807e36d222badee2632bd637cba849d979fce6587e7f57ba20534fe6a997a7f3f31a019319659cf69a947b63b42e995b24c6486278f61f07f2b518a66197ce53e9ba50dd2c10d849ab81cea6c4c9fc5a10a9af6ff9f9b8"], 0x63) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}}}]}]}, 0x4c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7f, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000000)={r7, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r7}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000080)) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r10, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r11}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000000)={r11, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r11}, 0x0) sendmsg$inet_sctp(r3, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000180)="19b477da8bd5777008f495ef922779294919c0a1301d3618f8b1a09850a0c51092576aca1449b8e90647a00656778c888131c51298ecb26843b65cc80bc8e2953fd2c540fcd442f85d7e3d40a5126b69d5ab31f29b150ecc78b2ff16111fa1a06f7fb3db2099a573cdf6bd68e55bcd97bce9272c53cb08eb1b4c82b33f21afa560a6447a85683d8f66b47fbc1120795e5d632bc565499a9c8acda39c66ec2b5b", 0xa0}, {&(0x7f00000003c0)="96443713748140da6d16463a52402493d91a718cc94d2911ce9d9cb13cece246b5500c36e9b87d1a6dbcb31f34e451500ca645955c26f4f66bc878cac8000f53cc49c7afa7c85478bf44feebeccf4a5c5a0d237b1a0822a3ad7d0caf78190a8d4f1506cae27a351ca579d5ce764889733685c3585184bd93fc61a4bf86b6924384abd095f519138401f3428a94b470bad5e6aeef70d1159c50f3c9c68ab8837d7c4391682e99100a62959badd213986fc4da41bc015b3c087d0e41e2546581081a2bef4f26c7ec129993f5e965ca82a6c1d185f931ea492b3d49851f536ea77cf807728e637930eda0714ec7052f37b3d904aff9532f", 0xf6}, {&(0x7f0000000240)="1131028f98ef426a01efdc6864f7bc876738c998d2a1e434086d98dfb66dc04bc4363b5ede5294718c83cdd3b63a996f069618de544276c468bf2820f7bcc3d853a0fd9f8e25b9e2959f1adc2f617b2231fc78f9dd9c27d57adcb9da1de1561902e2986be914082ebadfa8389aa21b264577a987987f1459bd02c2", 0x7b}, {&(0x7f00000005c0)="e93229e072be965ada662a3594acf36baff9d637c68366922b5b6c22445fc9de8bd3057ff0d26f254cb17ea9ab30836be8c9b563b0614a42010fd77bf5c0a64155df146c3cc6878a73fa9a52b1c5f6f12b9ba5876a", 0x55}, {&(0x7f00000002c0)="233838610747d76784633a58057cbc344cbb0a896f00798a5081b4d50da08534ba15e5bada", 0x25}, {&(0x7f0000001700)="f8f96854e407d8f478afae46a757d16c7e158e7c9bd73acae1dd7f0fbc551b640ecea708d93918857c04cdade065d573d6a6a791cdf748067fe73d946ee92038eed991b63b798599bcfb2ca64e8fd47678d5f9ccff5a03baeb1e2b2f3ca4aad2fde20f5d581b2ad3336c0c8e513a1af84f6c603c34d98f7dee239f47a9f661ab70b9c3f7b39669df356565f3ec7b9131c3a6e54915560fe76681abc091baa0e9d67771a100c792b95e75231cca0db4419ed0d2f06cc01dcb805ad4f9c4b452271866d665dbca6bd7911716a25e70f6c3e7ceb4e3e385", 0xd6}, {&(0x7f0000001800)="f8bdf3a336828aed8d3f650e21beb1aace08ce57205b5b6878a5c4edbaed760a336afafa401515db444b7b5fc62402b0fda74de873e224398e941527f89f48b952f06b480393daea8c5670d1005942e50dcccf3583412dfda2c3906da3bbbf474e8ac7dfcaae00b11f2bc6e53b9fc4ff865acbf8e81a0ed8602859bc6bb03872c0aa26f97ecd45f28a07fb5c974a4524ec0e0798a09c665a651bd8f62abd0e073bd9a56d07a8db4313a29b9b132b24ee7aa76d1b5f30fb1b774fdbd608d8dfa49e", 0xc1}], 0x7, &(0x7f0000001900)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xffffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x4b, 0x808, 0x3, 0x81, 0x6, 0x9, 0x7, 0x10000}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0xfffb, 0x2, 0x10001, 0x51e, 0x5, 0x4, 0x2, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x20, 0x7, 0x8200, 0x1000, 0x0, 0x9, 0x6000, 0xffffff21, r11}}], 0xa8}, 0x20000090) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000080)) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r14, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r15}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r13, 0x84, 0x71, &(0x7f0000000000)={r15, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r12, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r15}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001440)={r11, 0x100, 0x2, 0x3f, 0xf841, 0x0, 0xff, 0x3, {r15, @in={{0x2, 0x4e22, @empty}}, 0x20, 0x8, 0x4d86, 0xd73b, 0x7fff}}, &(0x7f00000000c0)=0xb0) open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) r16 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r16, &(0x7f0000000300), 0x12) r17 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) preadv(r17, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:08:14 executing program 1: socket$inet6(0xa, 0x400000000005, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x9d19, 0xa, 0x4, 0x0, 0xb3b2, {}, {0x0, 0x0, 0x5, 0x0, 0xf7, 0x3, "baea9f7d"}, 0xe42, 0x1, @offset=0x40, 0x8, 0x0, 0xffffffffffffffff}) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5453, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5453, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x20000, 0x1a0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0xfffffbff, @ipv4={[], [], @remote}, 0x3}, 0x1c) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c8360cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"], 0x63) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000380)={0x3, 0x400, {0x51, 0x2, 0x4, {0x1f, 0x1}, {0x5, 0x3a4}, @rumble={0x3, 0xffff}}, {0x52, 0x3, 0xff00, {0x8, 0x53a6}, {0x9, 0x5}, @rumble={0x5, 0x674}}}) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000040)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r7) mq_unlink(&(0x7f0000000080)='/dev/kvm\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x6000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000400)) 02:08:16 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) creat(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000000)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x800}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 02:08:16 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571d6af10bb4bfef30b261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a11794325fbef670957e2af5"], 0x63) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21, @local}}}, 0x84) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863", 0x5c, 0xfffffffffffffffd) 02:08:16 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x4010, r2, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40802}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x20200, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) unshare(0x40000000) 02:08:16 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x144, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1100000000000600, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:08:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000240)=0xfffffffffffffffe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc08c5334, &(0x7f0000000180)) close(r5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)) 02:08:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x40, 0x80, 0x7, 0x9}, {0xd7ae, 0x0, 0x69}, {0x6, 0x0, 0x2}, {0x800, 0x54, 0x0, 0x5}, {0x0, 0xe2, 0x1f, 0x9}, {0x400, 0x20, 0x8, 0x40}]}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000019c0)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571b825cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972f1c14d12a5bc0394a698819ed0ac8a4a02e77d786006fe00830eb89b36cc9a117f4407821fb46307e2af5000066f0774ccb5d8ea9ddb7634ba34e72a0e824be625a9df6499bc3687b200505678f54f53569dc7616118a6902eeb4dc40350f807e36d222badee2632bd637cba849d979fce6587e7f57ba20534fe6a997a7f3f31a019319659cf69a947b63b42e995b24c6486278f61f07f2b518a66197ce53e9ba50dd2c10d849ab81cea6c4c9fc5a10a9af6ff9f9b8"], 0x63) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}}}]}]}, 0x4c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7f, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000000)={r7, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r7}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000080)) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r10, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r11}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000000)={r11, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r11}, 0x0) sendmsg$inet_sctp(r3, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000180)="19b477da8bd5777008f495ef922779294919c0a1301d3618f8b1a09850a0c51092576aca1449b8e90647a00656778c888131c51298ecb26843b65cc80bc8e2953fd2c540fcd442f85d7e3d40a5126b69d5ab31f29b150ecc78b2ff16111fa1a06f7fb3db2099a573cdf6bd68e55bcd97bce9272c53cb08eb1b4c82b33f21afa560a6447a85683d8f66b47fbc1120795e5d632bc565499a9c8acda39c66ec2b5b", 0xa0}, {&(0x7f00000003c0)="96443713748140da6d16463a52402493d91a718cc94d2911ce9d9cb13cece246b5500c36e9b87d1a6dbcb31f34e451500ca645955c26f4f66bc878cac8000f53cc49c7afa7c85478bf44feebeccf4a5c5a0d237b1a0822a3ad7d0caf78190a8d4f1506cae27a351ca579d5ce764889733685c3585184bd93fc61a4bf86b6924384abd095f519138401f3428a94b470bad5e6aeef70d1159c50f3c9c68ab8837d7c4391682e99100a62959badd213986fc4da41bc015b3c087d0e41e2546581081a2bef4f26c7ec129993f5e965ca82a6c1d185f931ea492b3d49851f536ea77cf807728e637930eda0714ec7052f37b3d904aff9532f", 0xf6}, {&(0x7f0000000240)="1131028f98ef426a01efdc6864f7bc876738c998d2a1e434086d98dfb66dc04bc4363b5ede5294718c83cdd3b63a996f069618de544276c468bf2820f7bcc3d853a0fd9f8e25b9e2959f1adc2f617b2231fc78f9dd9c27d57adcb9da1de1561902e2986be914082ebadfa8389aa21b264577a987987f1459bd02c2", 0x7b}, {&(0x7f00000005c0)="e93229e072be965ada662a3594acf36baff9d637c68366922b5b6c22445fc9de8bd3057ff0d26f254cb17ea9ab30836be8c9b563b0614a42010fd77bf5c0a64155df146c3cc6878a73fa9a52b1c5f6f12b9ba5876a", 0x55}, {&(0x7f00000002c0)="233838610747d76784633a58057cbc344cbb0a896f00798a5081b4d50da08534ba15e5bada", 0x25}, {&(0x7f0000001700)="f8f96854e407d8f478afae46a757d16c7e158e7c9bd73acae1dd7f0fbc551b640ecea708d93918857c04cdade065d573d6a6a791cdf748067fe73d946ee92038eed991b63b798599bcfb2ca64e8fd47678d5f9ccff5a03baeb1e2b2f3ca4aad2fde20f5d581b2ad3336c0c8e513a1af84f6c603c34d98f7dee239f47a9f661ab70b9c3f7b39669df356565f3ec7b9131c3a6e54915560fe76681abc091baa0e9d67771a100c792b95e75231cca0db4419ed0d2f06cc01dcb805ad4f9c4b452271866d665dbca6bd7911716a25e70f6c3e7ceb4e3e385", 0xd6}, {&(0x7f0000001800)="f8bdf3a336828aed8d3f650e21beb1aace08ce57205b5b6878a5c4edbaed760a336afafa401515db444b7b5fc62402b0fda74de873e224398e941527f89f48b952f06b480393daea8c5670d1005942e50dcccf3583412dfda2c3906da3bbbf474e8ac7dfcaae00b11f2bc6e53b9fc4ff865acbf8e81a0ed8602859bc6bb03872c0aa26f97ecd45f28a07fb5c974a4524ec0e0798a09c665a651bd8f62abd0e073bd9a56d07a8db4313a29b9b132b24ee7aa76d1b5f30fb1b774fdbd608d8dfa49e", 0xc1}], 0x7, &(0x7f0000001900)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xffffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x4b, 0x808, 0x3, 0x81, 0x6, 0x9, 0x7, 0x10000}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0xfffb, 0x2, 0x10001, 0x51e, 0x5, 0x4, 0x2, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x20, 0x7, 0x8200, 0x1000, 0x0, 0x9, 0x6000, 0xffffff21, r11}}], 0xa8}, 0x20000090) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000080)) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r14, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r15}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r13, 0x84, 0x71, &(0x7f0000000000)={r15, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r12, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r15}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001440)={r11, 0x100, 0x2, 0x3f, 0xf841, 0x0, 0xff, 0x3, {r15, @in={{0x2, 0x4e22, @empty}}, 0x20, 0x8, 0x4d86, 0xd73b, 0x7fff}}, &(0x7f00000000c0)=0xb0) open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) r16 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r16, &(0x7f0000000300), 0x12) r17 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) preadv(r17, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 359.630810][T10558] IPVS: ftp: loaded support on port[0] = 21 [ 359.634257][T10562] PKCS8: Unsupported PKCS#8 version [ 359.654376][T10554] PKCS8: Unsupported PKCS#8 version 02:08:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/169, 0xa9}, {&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000180)=""/87, 0x57}], 0x3, &(0x7f0000000240)=""/226, 0xe2}, 0x40000000) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a4203027400f8", 0x16}], 0x0, 0x0) 02:08:17 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48000000041400082884d7070f6e0f296400010002000000080001000000000008000100000000000800010001000000080001000100000008000100000000000800010001000000"], 0x48}, 0x1, 0x0, 0x0, 0x400c880}, 0x4000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@local}, 0x14) 02:08:17 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) creat(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000000)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x800}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 360.005807][T10573] IPVS: ftp: loaded support on port[0] = 21 [ 360.012997][T10571] FAT-fs (loop2): bogus number of directory entries (515) [ 360.072654][T10571] FAT-fs (loop2): Can't find a valid FAT filesystem [ 360.154790][ T9808] tipc: TX() has been purged, node left! 02:08:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000000206010000000000000000000000000016000300686173603a6e65742c706f72742c6e0009000200737983ebf7797043488ccb217a3000000000cf3107870800120000000000050005000a0000000500010007000000000000000000000000000000b78778f2da4544312e08647582b7314cc79f79a8c8494c3a72bf5076eda1ae5c1ae2cc44880ffbd45fbdf5be412e2370b824bd4df31eb523ad309d710e165e389a2fa7e4357e3167e0dff9ee3e3cabfa14dd"], 0x5c}}, 0x0) 02:08:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8c6a11c3c53a18ef6e8fb48e0909589108bdbae224397b6ca8af9aa9518ad167169d1257488add503675e586ef38d0722df6f59e92374aacc1a69fd87437090670bf39497c2b6ba5acb78250f70a81f046b82e6857297fceb75e6f974b433cb961f44efa6d37dbb6a7dfef140e7ba58155fef679cfc6774818b6361bab6e5a6aa50a666a09c4ea90ccc3abc578b5c162029c64908363b80f235e3b901343297dedc177cb3b1274c14b4067f8b587777cd9eecd78894f2864e3b36127d296c3a9ec9e02e9cd217a52d435c109a5ed99a7f00674c4b0da9d9f099cb5236a7f552eff880029d986a3b52e5a3e78b5785f60aa140ec3c4070d2e4f1db907829d2814e41631fedaa4ade31117a7abe16c713931fee063b492c36360db8931565cd2b6738380beafcfa385c833e02566919c73859fc8065893e7e71cb3afdf42eb23d7f4e80a09ee21fe874213e5cd177dfd2ac8ace51c821261800472a7d3f3f0965bb2ac53a3edf37ab19b0c5c0229a84eafef2f89afcd", 0x175) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d1) recvmsg$kcm(r5, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1}, 0x0) 02:08:17 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="01de1920b938bd0aab25f81000000000020060d058328e174e30b05765ea17bd586d23661ed2559dfa5a7093393020000000ca8bd260a0849ad7103aa9553f1970bd"], 0x42) r2 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f00000002c0)={'macvtap0\x00', 0x1}) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ptrace$setopts(0x4206, r2, 0x1d29, 0x50) prctl$PR_SET_PTRACER(0x59616d61, r0) r5 = socket$inet(0x2, 0x4000000000000001, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0xff}) read(0xffffffffffffffff, 0x0, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x400182, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000400)=0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x18088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x1580, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x6042c00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, 0x0, &(0x7f0000000040)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x9, 0x9, 0x64, 0x80000000}]}) ptrace$setopts(0x4206, r0, 0x0, 0x1) 02:08:17 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0xb20, 0x70bd2b, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x10) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x0) [ 360.459844][T10588] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.515211][ T26] audit: type=1804 audit(1583201297.609:44): pid=10590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir185579945/syzkaller.ClRq2m/21/file1" dev="sda1" ino=16660 res=1 02:08:17 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x0}, 0x20) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x76, 0x400) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x50, r4, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1fc0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}]}, 0x50}}, 0x20048001) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x8000) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000080)={0x5, 0x0, 0xda, &(0x7f0000000400)="51daf16f60a6af36f789b9427683fbb116573dadce7d6e89fc67f7ff9dfffb7d28758a3dc9f00d948a310f5d69f03b78df66aa0cb18166cdcf5b3f29d14b9057eec6bd3b2c9d2222a4758ca90f0f4be510b3c392a00bd4e598ee9a1d798fb8509fab7f29728b705a67072a5af47df7937987534503aa2b63c2a8196a3755758a8848cf79ca23ac20e0c05cfa48c9908ac8a785432c5dbe7f5ffb9b22952da6963a6a116f13e93e456f1f546873db1ef4f797e7bb3b9ff892eeb9d0d52de194e958c4eecaefee9a28e4c96003a177be6e1ecf3335ba7c0bb22380"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x20) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000140)=0x4, 0x4) [ 360.653002][ T26] audit: type=1804 audit(1583201297.679:45): pid=10595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir185579945/syzkaller.ClRq2m/21/file1" dev="sda1" ino=16660 res=1 02:08:17 executing program 2: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0xb3, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010500000000000000000100000000000000014100000003001700000000000b00006574683a8b70365f7674693000000000"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00022bbd7000fbdbdf250100000000000000092b4100000004ead955e3d0d6074c00180000def96574680000000020000000000000000000000000000000000000000000000000717559c00bc200000000000002fcffffffff4aaeff0000000000000000000000000000009ff55ece9e4e5c2e2f056174bb6ee553b54a858126ce8d7a9605472c34b3cee9f6fa02de881b9da9353be8d3e93a9cd33e7f03c6b5007e4ad1f8be3eee7012fb4fc0b2a75bb6fa8b8bf01fe1251ad2ac7e51dcee9e2416747e601c8c938f1c3a54e2685278fd3f45a0a992e47478c45e0c43f598efa59e"], 0x68}, 0x1, 0x0, 0x0, 0x40004}, 0x4000040) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40050}, 0x4080) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61}, 0x0, 0x0, 0x0, 0x2}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) unshare(0x20600) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x7, 0x3f, 0x4, 0x3}, 0x1c) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) 02:08:17 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f0000000000)) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 360.815355][ T26] audit: type=1800 audit(1583201297.769:46): pid=10590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="sda1" ino=16660 res=0 [ 360.902336][T10553] syz-executor.0 (10553) used greatest stack depth: 22160 bytes left [ 360.918756][ T26] audit: type=1800 audit(1583201297.769:47): pid=10595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="sda1" ino=16660 res=0 02:08:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000a43343790000000000000000000000081800028004000600"/44], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 361.167535][T10609] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.225977][ T26] audit: type=1804 audit(1583201298.319:48): pid=10619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir782468106/syzkaller.kT9Aip/25/cgroup.controllers" dev="sda1" ino=16661 res=1 [ 361.281943][T10609] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 02:08:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0xfffffffffffffed3) flistxattr(0xffffffffffffffff, &(0x7f0000000240)=""/235, 0xeb) r3 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000500)=""/182) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000440)={{0x1f, 0x9}, 'port0\x00', 0xc, 0x171055, 0x20, 0x0, 0x0, 0xffffffc1, 0x3, 0x0, 0x4, 0x6}) ioctl$SIOCAX25ADDUID(r3, 0x89e2, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x0, 0x0}) ioctl$SIOCAX25ADDUID(r4, 0x89e2, &(0x7f0000000080)={0x3, @null={0x40, 0x40, 0x40, 0x40, 0x40, 0xc}}) fstatfs(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}, 0x5}], 0x34, 0xac0, 0x0) 02:08:18 executing program 3: lchown(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000600)) 02:08:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001c00071bab0925000900070007", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x2, 0x6, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r5, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 361.701153][ T26] audit: type=1804 audit(1583201298.789:49): pid=10621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir782468106/syzkaller.kT9Aip/25/cgroup.controllers" dev="sda1" ino=16661 res=1 [ 361.727799][T10621] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 361.747238][T10621] File: /root/syzkaller-testdir782468106/syzkaller.kT9Aip/25/cgroup.controllers PID: 10621 Comm: syz-executor.1 02:08:18 executing program 4: socketpair(0xa, 0x3, 0xff, &(0x7f0000000000)) 02:08:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2803d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd865c79cc6f3ed3b99079222972fe432f022577c9916cfad4ac00ac897a02e77d78600a117f44078a4f670957e2af5"], 0x63) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0xf, 0x1}) 02:08:19 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) sysfs$3(0x3) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000180)="2e6b00002c00056bd2e9fcf8c11a057d0639e7c0ba1e67ab757d80648c63940000053582c140153e370907088000f01700d1bd41c63dd777723ec6082c45bb741613dae36b60af666626556259a9bb4fce87b512f9404ea68f9edb4f16c04713c5a2be0565a647ffb799acac7f8266544fd05da816f41797d23ebfae9fad2aa64326af33d7046c8e4b5f33a934821e55417ebff304fd", 0xfeb6}], 0x1}, 0x4c000) 02:08:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) fsetxattr$security_ima(r1, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "8684764b31c0c95bf9b02d3973038fec0635734f"}, 0x15, 0x3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_MARK={0x8}]}}]}, 0x3c}}, 0x0) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000340)=""/107) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/318], 0x13e}], 0x1, 0x0) [ 362.086654][T10644] EXT4-fs (loop1): Mount option "journal_path=./file0" incompatible with ext2 [ 362.173883][T10644] EXT4-fs (loop1): Mount option "journal_path=./file0" incompatible with ext2 02:08:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xa00}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x111380, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x4, 0x400, "a45cb0", 0x3, 0x7}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') 02:08:19 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) sysfs$3(0x3) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000180)="2e6b00002c00056bd2e9fcf8c11a057d0639e7c0ba1e67ab757d80648c63940000053582c140153e370907088000f01700d1bd41c63dd777723ec6082c45bb741613dae36b60af666626556259a9bb4fce87b512f9404ea68f9edb4f16c04713c5a2be0565a647ffb799acac7f8266544fd05da816f41797d23ebfae9fad2aa64326af33d7046c8e4b5f33a934821e55417ebff304fd", 0xfeb6}], 0x1}, 0x4c000) 02:08:19 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r3, 0x0) 02:08:19 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000880)) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000008c0), &(0x7f0000000900)=0x4) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./fime1,upperdir=./file0']) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() link(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) 02:08:19 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) sysfs$3(0x3) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000180)="2e6b00002c00056bd2e9fcf8c11a057d0639e7c0ba1e67ab757d80648c63940000053582c140153e370907088000f01700d1bd41c63dd777723ec6082c45bb741613dae36b60af666626556259a9bb4fce87b512f9404ea68f9edb4f16c04713c5a2be0565a647ffb799acac7f8266544fd05da816f41797d23ebfae9fad2aa64326af33d7046c8e4b5f33a934821e55417ebff304fd", 0xfeb6}], 0x1}, 0x4c000) 02:08:19 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)) fdatasync(r1) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f00000000c0)=0x54f, 0x8080fffffffe) 02:08:19 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000080)) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x200, 0x0) pipe(0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000240)={{}, 'port1\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)="122b2e8e60b95a9b99172c422370c0db1e8bce4ec1e20349054cc9d19089d9b4620925884be17cf71b27f60b1a6bac80c81e3349baf735a1a37939fdc63e2a30d22685c35e940ab622e07ac5cd55cad24a9739ca4ee971d678b115daf172330d01d7f8df4441164fe5a760065860a1290174eb6379fd758a567b1643dbcaf875bb38dae64dd0a10ffc6303df", 0x8c}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x108) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b9907fe597d87dcbb94c4cc9ee589bc7820577c9916cfad4ac00ac8a4a0ff01d78600a117f44078a4f670957e0000"], 0x63) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000200)={0x0, 0x4, 0xad7, 0x82, 0x11, 0x7}) r5 = openat$cgroup_int(r3, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x54) [ 362.721034][T10670] overlayfs: failed to resolve './fime1': -2 [ 362.830987][T10670] overlayfs: failed to resolve './fime1': -2 02:08:20 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000bc0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)8\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00Tk\xc3\xab \xde\xae^\xa8>\x00\x1b=\xf0j\xb85\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xc0\r\xc1N\xb77\x82\xd8\x99\x97<\x92V\xf3t\xa5\xc8\xb0H\xcbL\xf5\x18\x1e\x12\x04\xca\x03\xcf\x9b\x94E&\xd0w\xc4k\x13\xd8\xe2T\xfb-e\x9c\xb5\x99\xaf\x1fL\xa0u7P\x96:y\x91\xf0n4\xc3\x05\x12\xc20\xf0\xdd\x1a\xfe\x91p\x0f\x1br\xfe\xe0Y/\x96(\xd9K\x9b\xf9\xefb\xf0\x83o\xe0\x86\xa8F\x17\x84\x1c\xfe\xfb0\x99Sg\x1f\xf2Kk1}\xdb\xe8]\xe7{W\x96\xca\xb0o`\xe6b\\$\f\xe2\xaf\x96\xb8\x93N|\xd1\x04\x1eN\xb6YI8\xd6nM&(\xa2q;\vG\xe3\xf5\xcd6 \x89\v\xf5\xb4y\xf9\x1b\x84n\xf6Z\x12\xe6\x11\xb9 e\xa1\xd8\xa0VA\t\xe5}k\v\xeb\xd46\x9f\x1a\xe2(\xab\xf0|\x1d.\x188f\xba\xff\x01\xafi\xc3\xbc\xe6 \xa5\xf2\x19$>\x92\xb2\xb0K.Po\xc9\xc8\xcdz\xe6c \xef\x14D\x9c\x03\xb1\xd7Y\xe07pr(\xfd\x9a\xee-\x01\x93g\x96\xda\xc7\a\xa0d\xe8\xa1\x1f\xf7\xb9\xad;\xafN{r\x86+\xb4\xca\xd0\xdd\x93\x90\x16\x03\x00\x00\x00\x00\x00\x00\x00\xf7\xf1\xec\xadrU\x82\xbcg\f8\xdf\xd5\xd1c\x8e\x12:\x9c\x00\x00\x00\x00\x00\x00\x00\x00\x8fM\x88\x9c\xa5M\xa3\x94\x8cb\x96^\x8b\xac\x9d\xb7\x15P>:Nf\xdb\xfdr\x7fj\x1e\x7f\xce\xf0\x1en\x1ckI^I\xfe', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10c) statx(r1, &(0x7f0000000000)='./file0\x00', 0x2000, 0x800, &(0x7f0000000180)) r2 = geteuid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$chown(0x4, r5, r4, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x0) keyctl$chown(0x4, r8, r7, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x0) keyctl$chown(0x4, r11, r10, 0x0) setresuid(r7, r2, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r12 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r12, &(0x7f00000000c0)={0x90}, 0x90) r13 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r13, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r14 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r14, 0x10, 0x0, 0x10000101) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x10000101) 02:08:20 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) sysfs$3(0x3) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000180)="2e6b00002c00056bd2e9fcf8c11a057d0639e7c0ba1e67ab757d80648c63940000053582c140153e370907088000f01700d1bd41c63dd777723ec6082c45bb741613dae36b60af666626556259a9bb4fce87b512f9404ea68f9edb4f16c04713c5a2be0565a647ffb799acac7f8266544fd05da816f41797d23ebfae9fad2aa64326af33d7046c8e4b5f33a934821e55417ebff304fd", 0xfeb6}], 0x1}, 0x4c000) 02:08:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xd5bd9883, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6163636573733d757765722c616363de42733d61ee667363616368652c70726976706f72742c00"]) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) [ 363.737981][T10699] 9p: Unknown access argument uwer [ 363.840278][T10699] 9p: Unknown access argument uwer 02:08:20 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000080)) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x200, 0x0) pipe(0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000240)={{}, 'port1\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)="122b2e8e60b95a9b99172c422370c0db1e8bce4ec1e20349054cc9d19089d9b4620925884be17cf71b27f60b1a6bac80c81e3349baf735a1a37939fdc63e2a30d22685c35e940ab622e07ac5cd55cad24a9739ca4ee971d678b115daf172330d01d7f8df4441164fe5a760065860a1290174eb6379fd758a567b1643dbcaf875bb38dae64dd0a10ffc6303df", 0x8c}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x108) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b9907fe597d87dcbb94c4cc9ee589bc7820577c9916cfad4ac00ac8a4a0ff01d78600a117f44078a4f670957e0000"], 0x63) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000200)={0x0, 0x4, 0xad7, 0x82, 0x11, 0x7}) r5 = openat$cgroup_int(r3, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x54) 02:08:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xd5bd9883, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6163636573733d757765722c616363de42733d61ee667363616368652c70726976706f72742c00"]) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 02:08:21 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202d2f627573202f646570746d78000a8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec1984377fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2a"], 0x63) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000200)=0x27) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f8, 0x400, 0x70bd29, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x400c800) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="cc14ac06699622a5e9df978e21f1f456eb0000106528367d16fa0100008000f3000009b5fa563ab420a29be461214630b1de00008c42d0a4671fc492561f73ba9595acedb9d284fa"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) [ 364.163591][T10714] 9p: Unknown access argument uwer 02:08:21 executing program 4: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x11, 0x0, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000740), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="b702007cf5ea6e8a86f5f8f6e8ecd33afafd000b000000bfa30000000000000703000000feffff7a0af0fff885cc07a6a4f0ff00000000cc060000ffff40000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0xff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x11000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x6, 0x7}, 0x20, 0x1, 0x0, 0x2, 0x6, 0x400, 0x782}, r2, 0x6, r1, 0x2) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0), 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000bec0)={&(0x7f000000a800)=@can, 0x80, &(0x7f000000be00)=[{0x0}, {&(0x7f000000aa00)=""/165, 0xa5}, {&(0x7f000000aac0)=""/14, 0xe}, {&(0x7f000000ab00)=""/181, 0xb5}, {&(0x7f000000abc0)=""/200, 0xc8}, {&(0x7f000000acc0)=""/75, 0x4b}, {&(0x7f000000ad40)=""/4096, 0x1000}, {&(0x7f000000bd40)=""/177, 0xb1}], 0x8}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 02:08:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe312ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"], 0x63) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000300)={0x9b0000, 0x1000, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x990966, 0x2, [], @p_u16=&(0x7f0000000200)=0x4}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0x2000000}, 0x0, 0xfffffffffffe0001, r2, 0x0) getpid() sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000100)) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000001a00)=""/4097, 0x1001}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 02:08:21 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000200)=""/127) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.284224][T10718] UBIFS error (pid: 10718): cannot open "̬i–"¥éß—Ž!ñôVë", error -22 [ 364.670290][ T26] audit: type=1800 audit(1583201301.759:50): pid=10694 uid=3327 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16689 res=0 02:08:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4, 0x200000}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @remote}}}}], 0x28}}], 0x1, 0x0) [ 364.791957][ T26] audit: type=1800 audit(1583201301.799:51): pid=10722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16689 res=0 [ 364.812045][ T26] audit: type=1800 audit(1583201301.869:52): pid=10696 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16689 res=0 02:08:21 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000bc0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)8\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00Tk\xc3\xab \xde\xae^\xa8>\x00\x1b=\xf0j\xb85\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xc0\r\xc1N\xb77\x82\xd8\x99\x97<\x92V\xf3t\xa5\xc8\xb0H\xcbL\xf5\x18\x1e\x12\x04\xca\x03\xcf\x9b\x94E&\xd0w\xc4k\x13\xd8\xe2T\xfb-e\x9c\xb5\x99\xaf\x1fL\xa0u7P\x96:y\x91\xf0n4\xc3\x05\x12\xc20\xf0\xdd\x1a\xfe\x91p\x0f\x1br\xfe\xe0Y/\x96(\xd9K\x9b\xf9\xefb\xf0\x83o\xe0\x86\xa8F\x17\x84\x1c\xfe\xfb0\x99Sg\x1f\xf2Kk1}\xdb\xe8]\xe7{W\x96\xca\xb0o`\xe6b\\$\f\xe2\xaf\x96\xb8\x93N|\xd1\x04\x1eN\xb6YI8\xd6nM&(\xa2q;\vG\xe3\xf5\xcd6 \x89\v\xf5\xb4y\xf9\x1b\x84n\xf6Z\x12\xe6\x11\xb9 e\xa1\xd8\xa0VA\t\xe5}k\v\xeb\xd46\x9f\x1a\xe2(\xab\xf0|\x1d.\x188f\xba\xff\x01\xafi\xc3\xbc\xe6 \xa5\xf2\x19$>\x92\xb2\xb0K.Po\xc9\xc8\xcdz\xe6c \xef\x14D\x9c\x03\xb1\xd7Y\xe07pr(\xfd\x9a\xee-\x01\x93g\x96\xda\xc7\a\xa0d\xe8\xa1\x1f\xf7\xb9\xad;\xafN{r\x86+\xb4\xca\xd0\xdd\x93\x90\x16\x03\x00\x00\x00\x00\x00\x00\x00\xf7\xf1\xec\xadrU\x82\xbcg\f8\xdf\xd5\xd1c\x8e\x12:\x9c\x00\x00\x00\x00\x00\x00\x00\x00\x8fM\x88\x9c\xa5M\xa3\x94\x8cb\x96^\x8b\xac\x9d\xb7\x15P>:Nf\xdb\xfdr\x7fj\x1e\x7f\xce\xf0\x1en\x1ckI^I\xfe', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10c) statx(r1, &(0x7f0000000000)='./file0\x00', 0x2000, 0x800, &(0x7f0000000180)) r2 = geteuid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$chown(0x4, r5, r4, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x0) keyctl$chown(0x4, r8, r7, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x0) keyctl$chown(0x4, r11, r10, 0x0) setresuid(r7, r2, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r12 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r12, &(0x7f00000000c0)={0x90}, 0x90) r13 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r13, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r14 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r14, 0x10, 0x0, 0x10000101) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x10000101) 02:08:22 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mount$overlay(0x0, 0x0, 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) creat(&(0x7f0000000280)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8283, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:08:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="190000000600000000000000000000000003000100000000000000000000000000000000000000000000000094f05325e35047de56346d5c8418944df5c9ec7cada8f388135c1bd35ae63700ac37f0e7b70b78f116ca45ad2b0701c2350665827dbc34d9"]}) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 02:08:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r3 = socket(0x2b, 0x6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$chown(0x4, r5, r4, 0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000018c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r6 = accept$alg(r0, 0x0, 0x0) r7 = pidfd_getfd(0xffffffffffffffff, r6, 0x0) sendmmsg$alg(r7, &(0x7f0000000480)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="f409601338b37e29d7f2aa5ac6c183fe5c7a1a26e61de72a201cf74170ce27266a84623b6f369f98b59cdc9e811895c150511a0f6acce2e881ebc6018bf53130c2a1de1d5acb468d6c2e5cb6647d8433aee2f08c85205248d0a0016c31ea184801e29389ef0a40f1b9cef2a57d00474fe163649d39003867579c43fce85404ea4a7c1fb9", 0x84}], 0x1, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="da0697699becc8ef4e4a7ca876fc82c623445a9f0093740784b52088e3beb8b3f50564f0c09d66e0909dbadde4eae38df557aab0463f5c149c9875e6d7a22d4b0faf799e2e86c69259eec16284d68d0e92a161fd1aaf6fd68d40db04dde0c39c5abb", 0x62}], 0x1, &(0x7f0000000580)=[@iv={0xb0, 0x117, 0x2, 0x97, "1b7e43109c4cefeed8ff8339dd5c5cfbed28042dd5056532b15d94ebc4cb4c557c9dcdda2d1e28071314fb374ac5c57c55fcc84c7be2b026bccbbc99d84240c0a9c603cb12468af2a820f25dd074adc44312116c31309f2e93a83897c8295827608aea6351d3c962e54b8012b0440b090afd85d98e7cffe9a9e1350b4c7ddc8a1f491a749302926aa83f7d611d68572de510d6f07e74a9"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xc0, "cce7c4211ed33d5453d524cd7275237f1aad39d258e49e0983da2bcee954a02294ee2ec7d95a76fe6194308a5c306cbc219f4d01aa9253edc2811fbca5d034ad62e1094cbc1e2bfa0d88d754fb3e5d4cf90c86eaf192515fa58c00bd5e87a3562a2e327fe267dfdb8d466071c1b49338f3bb704b4752301a0ae4b025d5d126ddff716630976f2c25023ef5a8b5a36a6d0b1da441eb159227fbe79c8d29c4e3bbc24ee72eff50d919ac1162e6b0a46b21d07a1f525bf2868e6a5ce799c20591f3"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0xd0, 0x117, 0x2, 0xb8, "01361f2ed04c74c566c16a8942b33e0d13ce7eaa08794bdfecb8fdfa255e574498b9888202238e12f9592c70c15fd38010bf9ad2b99d2a46f566766a0aa1d58ebf6041b69c4ccbdb1b6be758962557f274dcb9e285256a29e30b6dd63838753cc361bf15b2774af7cc45346e24edf60f73486bd3b8a8401c35c0cdd4c73deb42ae2406f649b463d50f5ffcb8bc92ab6cd61166b71798991874d67ffa1288add0a2b6294dad4d60a2da640c8fdcde5507e0bb1b66d7f366f1"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x12e8, 0x10040004}], 0x2, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$unix(r8, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) r9 = dup(r6) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmsg$inet(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="7f12a8da0c23b45a8ec65018e9a00703", 0x10}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) read$FUSE(r9, &(0x7f0000002480), 0x2314432e) 02:08:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x2, {0x7f, 0x9, 0xfffffff9, 0x6}}) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000300000000000f00060005000600", 0x2e}], 0x1}, 0x0) 02:08:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xff04, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x5) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') unshare(0x40000000) [ 365.600620][T10771] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 [ 365.673476][T10776] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 02:08:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000140)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000200)=0x28) r3 = dup(r1) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000000)={0x3, 0xff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @broadcast}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) [ 365.835634][T10775] IPVS: ftp: loaded support on port[0] = 21 02:08:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000300001030000000066f3069a08f9e3ab9400010010000100040001000000890000c3000000c9faffffffb7f66878de01fece19c0c4c73aa8571fa11c76f00677c5ebb234821234a4307b446136fee9b8924136d852db5cecc4efff4a5125b04b6600314d2602c328297a19e458923b00598c00e4fa04ceba760000000000003d027412d7257d0871f61d9bbbf70a644c8f8e38fc70c402458fde4ec60e287963db2ca417bd115d1f8944a86b06b643fc492599389aaf540ca0a9b4127e4f0f5ce6cabd0231f1046f7922fdd94e321fb660fd1771f87cc19ecae82d8ac2186072dae3d646c6df78c33f982d01b7284722ea54e163b00ae805cc9b6f0000001b0000"], 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f0000000000040008", 0x1d}], 0x1}, 0x0) sendmmsg$alg(r3, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="db2f61960c2d2bb54ad839d1970a475b91449e782a991afb1bcd4d97268dce3ec02d2575f9f37b262c9c485950ea81aa4eaac97c3d4a571c63df8b82451db7b347a014f768e64b1b784263669a1b4da01934e4041c92faf923a5425fdbcca8ac29c7adb0aba9909b1700ec76c6160acac31ca261509b133d03952e66df1b688e498978dbba3800aa52270f92d8698cabc4f84b732856df847f45363eb8a206cae77e8663e09f66c50b5da3cbf77a3d8d75e7f9e197ff4df1fd8d1e4f742ef5a8997a05bd3318", 0xc6}, {&(0x7f0000000400)="14cf13349d6791f344c2b2dd2ade539be07413b4d9cd2d95fa6e1bd369a610dacbebf00eea12700fe27e269a22dd7083558c2265389d0baa9a4a5ba79b5b", 0x3e}, {&(0x7f0000000440)="fbcaa5d74b542ea7045908438cc2855c025b712fba8ac2ccaa2e7e3b72faa4083250c317b8374b65669b0dbd8e760b63785ef5dcec08a815c201268dc7353439914e1cb555ae19950836c438cb28bf61651d71831c9b99aa5a8331e728817d68246e4dbee6ef2f741b0f2763220d0513987f8eb1beee679185546e4d7788f28d8529a9161a3b9822bb88fd2942ce1713648d308690d0e2837620bacf88b29126c263a8", 0xa3}, {&(0x7f0000000500)="5a1b3ed9b367a96bda989b0c1bba8bed89806c61d0d188b07ca26005d50f654929085b90558033a6ccc47ddc165a3f83e5e45b9688dbece958c02c2dc390d66a2ca48d252d06d8eed31f5068db2df814bd49a9d9fe05626f2149615b95c904d97024f3b23ecbbcca3885f6db796cc62e95997156014ea94e9cddad1c0ee7cd25eeb506166ae5af9d68274152c4476e0428c001ee53ba8344d5814fd2762e6313c6782756240f0be65a9cdb83bc157b31dd7b2c1563f0ee1501f933fd28b9deaddf3823851d4be2434fcb004bfb1cfda61c55e91503a3894fa94d6ce86a105b0c99300ec39fc569da677d0fcb4661c962", 0xf0}, {&(0x7f0000000600)="246e4945bb107a7afea87d27aa05c68793b2b4c9ac58d4859d2f", 0x1a}], 0x5, &(0x7f00000006c0)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x1290}, @iv={0x20, 0x117, 0x2, 0xa, "2be2bdfde30e8b46aa08"}], 0x50}], 0x1, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @remote}, &(0x7f0000000100)=0xc) 02:08:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xfffffffffffffffb, 0x20000) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r2, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="84", 0x1, 0x200400d4, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) [ 366.365259][T10775] IPVS: ftp: loaded support on port[0] = 21 02:08:23 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = accept4(r1, &(0x7f0000000080)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x80, 0x800) bind$bt_sco(r2, &(0x7f0000000140), 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$P9_RXATTRCREATE(r3, 0x0, 0x0) 02:08:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x12, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r4) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xc) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x3}, 0x39) ioctl$KVM_SMI(r3, 0xaeb7) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 02:08:23 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x80000, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000000c0)=0x20a, 0x4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000780)='security.capability\x00\xe8\xe5\x14:oJt`mb\x151\xe6/Z\xac\xebw\x89\x99\x84\xca\x10\xb0f\xa1^\xf2y\x1e\x01\'~\x84+\xd3O\xd8\b\xce\x91\xd3\xb7a\x9c\x06#3<\x88\aX\xbd\xaeg\xfa\xa7\x13\xaa\x87\xa2\xcc\xda\xbf\x85\xd9s\xc4\xe4\xe4\xc6\xd5bE\xfe\xc6\xf2fxW2 \x06\xcbs\xaaE|y\x10\x12\xb7y%\xf0Gr.\x8b\xf4\xdf@`@LlC\xb50I\x94K\xfa\xef\xb0\xd4%]r\xd90D:)\xea@)\xc5\xe8\xab;\x90Yy\xba\xbd2\xc3\xacb\xc5V\x18\x03\"\\24Qg\xfb\x9e\x13\xf8\xcc+\x80\xb6\x0f\xe3\xf7\xe4\xe3\xdf]:q\x04\x1cv\x97\xeb\x81\xc5\x18\xc1T`J\xb8z\xda6F\x15}B\xd3\\\x15?\x17\xf4N\xa6Q\b\xd4\x04F\x9d\x13\xe1\x15\xec\xe0\x90\x80P\ntk\x01\x18\xcc\xd4\xb1V;z6\xd1\x8e*\xe1?\n$B\x9a2h\x86\xdc\xd5t\xe8\x88\xf2R\x12Su\x1b\xf1\x93\xf1\xf2\xa7c\xaa\xba\xb5\xd9(\x8c\xbb\xd4n\x00\xa5|\xe7\x83\a\x03n\x06D\xeei\x18\xfa\x11`\xfcs\x02^Dn\xe5\xef\xd5\x9b\xa6\xaf\x068\xa7\xff\x1f\x03\xc0\\\xe3\xaf\x85\xb8c\xe4\x9e\xce\xee\xd5*m\xc9\xfa\x06Z?\xb3\xf1\xccGA\a\xac\x82\xfe\xe0W\xff\xc9\xa9\xb9\xbb\xf3}5\xebu\xc6\x90\x80\xe5\xa1s\xa0LO\xfb\xbd:~\x0f\xed\xaa2\xa1\xc3\x12\x9a\xadJ\x95\xdd\x7f1\xdf\xee!6\xffCJ9\xd6\x83\x02>OP\x1e c\x8c\xfa\a2V\x81\xa0\xd1\x87q-\xae\xae\x8c\xd5\xe0\n\xd1\xb9|\b\x0eqD\xb1V\xd6\xee\x16\x02\xf4\"\x91)i\xdf|I\xb2'], &(0x7f00000006c0)=[&(0x7f0000000ac0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3\x8f\x99p\xed\xfe\x9d\xf7V\xe0\x1b\a\x81\x0eu8zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\x85\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x00\x00\x00\x00\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9\xd8\xc5\xa6D\x18\x85[\xc3\t\xfe\xae\x85\xc9\x8cy;\xbc\t]\xed\xd8F$\x051\x7f3{\xd0U9\x92\xb5\x03\x86s\xabu~\xe1\xfa\xc6\xac)G\x1c\xe8:?d\x87\x96\xc0\x92\x13\x9a\'A\xb1\xf9L\x8f}\x19V\r\xe9\xb0\x01v\xf2\xd6\xaa_3rs\xa9l^Vx_t\t\xd6m|\x03\xf5\x19\x96T_}\xbd\x7f\xfa\xce\x00\xe4S\xa0M\xfbuZ\xfdK)Pa\xae\xea\xd2\x06\xd2t\xab\xe6\x1a;\xc4\xc3\bL\xaa\v\xd5\xb0\xccl\xbc\x1c\xc0\xb1T\xb2\x9bY\x0e7\"k\x9f\xf1A\xa6\xdc\xe09|T\x8f\xf3\x92\x16\xa6\x8d;c\xd5D\x95dU\x9e;\xae\xf5]\x00@u\x8e\xfdNA\xff\x81\x19\x1e)\xb7\xdde\xc5YD :\xd9\x10\xd3\nV9\xdb*\xc0\x12\x17\t\xfdc\t<\xf0NZ\xf0j\x8a\xcdj\x91\x98', &(0x7f0000000740)='!\x00', &(0x7f0000000240)='!\x00', &(0x7f00000002c0)='\bXm\x8csWLO\x81\xdf\xa2E.\x11\xf0ae\x03\x00\x00\x00xmime_type\x00\xf04V\x1d\xad\'\xfd\x9c1\x92\xc4\x1f\xb8\xbfMR\x80\x1f6)\xdd\xfae\x05\xc1\xca\xef\x13\xd7/\x15\xe6\xd7Y\xa5S\x86\x8aM\xf5\xbb\x10\xfbG|\x15\xd6~?^\xb7n\b\x05\x8d\x86 \x14\fPRf1\x8bq\x9dTu\xe22hf\xfa%+4\xac\xaa#q\xf2\xb3\":\x9d', &(0x7f0000000640)='\xd89\a7\x80T\x14\x82~\xea!\xa3\xee\xb9`g\xea\"^?\xe8}QY\x1b\xb9\x0e638\r`\xf6~\xe3?\xa5\xc4(\x93f\x06\xafI\xdb\xfeJ<\xa6q\v\xe7\xa9\x93\x1e?\xbe\x8d\x1f\x1a\xc7\xb7\xc8i\xeaf\xef\xdd\xb5\xb8\x93\xcf ;\x9fP\xe9\xa7\xe1\xb9\xc1\xe3\xdbn\xda\xfd\xad\x98B\x1f\x18\xfeK\xa2\xb9\x86\'\xdf\xedgw\xb9\x90\x88\xf4\xcc\x9b', &(0x7f0000000340)='\x00', &(0x7f0000000a00)='security.caWability\x00\xdf\xa5Z6`<\"?m\xbd{\xb1\x8e\x13\'j\x10\x83\xea\xe2\x80\xfc!\xa2M\xda\x16S\xac6\x82\xa6\xba\x83\xb6\x1egb-<\xba\x82\x02y\ty\xbd\x89\xc4N\x94\xcc\xfd\xfd\x9c\x7f~\x94-\xa2\xbf)?\xc0\xe0\x9d\xbf\x94\x80\x96n\x9c\xcc\xb1/\f\xf3\x1a\xec\x16u\x9b\xf9\xff\x8b\xc5\x95\xf3\x84\xcb\x00\x00\x00\x00\xcc\xea\xd1\xf6\x9a<\a\xe1\x82q\xf0\rJy\x8b\xc3\x17k9\xfd[\xda\x12\xe3', &(0x7f0000000100)='\x97\xaa\xd8\xe2\xd55H\xf0\xb2\x1e', &(0x7f0000000180)=':user\x00', &(0x7f0000000480)='/QeSrol\x00', &(0x7f0000000400)='\x00']) 02:08:24 executing program 2: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="01204f46b54541673cb62d39a53b3045d0479238e4000000000000000000c090b883e26b52a248c89aefdb1a5d4365377735b04e028fac179b2154d606580e10287dd810ec0d89991acd5672b24f8c4fc75adcf1065c1d4aae08aa51981f854453c756743167fdf60ef7f039deabc19822b589524bb643df147f67e6b45d82915d473afd3aa6f4b2419dc346680d6fe463b0b5065431dfde2f147f59cae9065187c6b91e51066bbdeec29f3337f8b6b4c7baace8e781586eed116afd8fa33898d76c30593fbb6897b74d205c5ee90b3570bedcac185e5f480b2b70097fec9c7416c0ef1d4905bd553b76e3434b3b60b7b228d0"], 0x1e) r1 = gettid() r2 = fcntl$getown(r0, 0x9) waitid(0x0, r2, &(0x7f0000000040), 0x80000000, &(0x7f0000000540)) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) kcmp(r3, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6306b93e72ad568848910786b28c06a138db5a1df143cdf7b7e19f2b2199c53c42a2b4944c89e6e02334c27904c2fc4ab75082cf61787637fe9ca0c2362366f8faaf556fac79f88353bc9a6aa70580d8e9d3219b3900", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r5], 0x7, 0x1) r6 = gettid() waitid(0x0, r6, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) kcmp(r7, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) kcmp(r8, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r9 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40002, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r10 = socket$inet(0x2b, 0x1, 0x0) r11 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x69, 0xa0100) socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/locks\x00', 0x0, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r12, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) r13 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r13, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000000900)={r14, 0x1, 0x6}, 0x10) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r10, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r10, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r10, &(0x7f0000000180)={0x7}, 0xfdef) ioctl$sock_inet_SIOCSIFBRDADDR(r10, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @multicast1}}) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r15, &(0x7f0000000080), 0x5b) ioctl$KVM_SMI(r15, 0xaeb7) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:08:24 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x2, 0x0, 0x0, 0x21, &(0x7f00000003c0)=ANY=[@ANYRESOCT]) 02:08:24 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="f4050000000000007910a800000000e42850000000000000950068a87c560000d101ee96fef3c673660a7e5438a9de2394c6919e88ff73232557"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) keyctl$chown(0x4, r4, r3, 0x0) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000001b00)=ANY=[@ANYBLOB="2321352e35627573202f6465762f70746d78000a8f39d51526dae5622c4dde2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe43205d9d53227654ab84ac00ac8a4a02e77d78600a1174e464f28f44078a4f670"], 0x63) sendmsg$tipc(r5, &(0x7f0000001ac0)={&(0x7f0000000380)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x3}}, 0x10, &(0x7f0000001a00)=[{&(0x7f00000003c0)}, {&(0x7f0000000400)="9004b037cc890ebbc00446a6f9ac0fd88f7a2b859c64b49b9e27619a61d13042d9d7260e5616f515830623cd354eb2232d43cc2832c981e087361f9be0ad5058f6eecf241e4b4f4b4ef25d889ed09606a07e800b7e043445f2507a97d4b044ebe1d2d0ba8458d73276d4e80762fe2164a2751b135c815d3c21184cde033bb24ebed1568f7bd8e65de0d2e380ac9b6a3b4825b9e450869e197d20cd527b117c929ef596957420", 0xa6}, {&(0x7f0000000500)="7883ad210334730855a243eb0475a6d42c412622b3c32ee36aba3529dadc280393318926a029581476a0fb36550992d8266a5954df7a1bf6e38c1aa65bbb96c47f90841eabdd7ea933dd5e2f5600a16aa3d2472e6bb9002c722c98a32dec64955fb334094df2a70267c83c7c1a11c0cdbe5d85517562b92c6d955a6e6345362146120f4fa62e8b5839f65dd430fff1793f30", 0x92}, {&(0x7f00000005c0)="a0e030ee6a4f64c54d53aa9e7007d5d565762088f065cd45553cfac66f0533b3d9bb76bd25091a93ef75fe151940495dab0320b2ab228b896e5bb61ac1aed8c05e791993bfbf701169530e3f75fca093c0dc9224068e6e35e291101f8a9e80d5a4b6", 0x62}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="664c7f28a8c0e21c551f3a1c4626997779b80ba898883ab80ef883ba1a3dfc4bc4a404155380e0e7cf39240dc05c0876a115b01aff6a94dc9f1f07d63900c397dfffe064edb390033f8e80c901bc4f70475260daa4563678effb859420953187d983afda76ca7791788e60ac2a9840afd126cfc990615c368b3c8e688004eb69dd1394af1e83261ac9d8655228039b0a6c83afa58437668078ef0c3bea3da68d99312975514d6d05c86e78d593b06a95aae1210c5dee5494f38f84e0", 0xbc}, {&(0x7f0000001700)="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", 0xfb}, {&(0x7f0000001800)="eff1303eeb6d299f5486607ad19effcfaa95bcc1e161c165a864f42afc64135e5d7e0c48d2c992228c98220c6ff4cde878e32bd8421d2a885380d113af2a8d7343959f39b0a15056e52a02a14779c1cf90f64ee2861f70705774dc6ff826e6a027095a4c5a72c20db5846f652c00e76f2bce6b5a6c4154d3158cd6a0209400644aa253614c684031b2dc811d3021910027b7fbacb5d237e2612f60d9ad8c8fdea5", 0xa1}, {&(0x7f00000018c0)="8199763b9cc052ab38c649436500971ee9b515ad2abf289625e08f22669e8cb9d3768ddbbae19578bba38deadd018db77f159a0fa70de6256a5b9beb4eec414f4a455606dea78ec94e3abd08740655af2812a9db20e90019428a648632", 0x5d}, {&(0x7f0000001940)="1748e28539a99bb4f2503aafe29ec2570db4fe8afb8a119c083a1f04ba1473cf56917f458bc32ecc8f4e8d17fa68eb90f7774eca880c101118abdf0b8f067c5c01b86f78f658483f8b84bd3dded93f805bbcfe3faa791d9225271f03ca3dd265750f08844618c7a4c97479a73f7c9ba76fe119714db8a018f65be64423aa7025f655e374efaf1ed47f18ba057c9d091aaae5e34c44196be49d96081119d738304da3d08b0614efaaa0b5b0a8526e6838acf4e0", 0xb3}], 0xa, 0x0, 0x0, 0x884}, 0x840) r6 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="a70fcaa0cf3c3b3895d5f2edbe6f91ad53058e2e5b961621786e5888466366d38e313e21ee1f9dd9d45ea230d4416fca79e2ce798aac8c9f6954c67c25495ac8e04ae969f793199d3660d92be477ecee7f285c2ec2281df9a8f6608ef3ef6818d522df666f7e48f4f33a442939524bd359a6cc04362bfa45fd2159239545defda750", 0x82, r4) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x0) keyctl$chown(0x4, r9, r8, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400, 0x100, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r6, r8, r10) 02:08:24 executing program 3: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="604884e002000500900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x10640, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgrp(0x0) r4 = fsmount(0xffffffffffffffff, 0x1, 0xa) kcmp(r2, r3, 0x5, r1, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x2080000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L='version=9p2000.L'}, {@version_L='version=9p2000.L'}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@appraise='appraise'}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>', 0xee00}}, {@fsname={'fsname', 0x3d, 'posix_acl_access[vmnet0#'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '}cgroup'}}]}}) [ 367.880918][T10835] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 02:08:25 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x4, 0x3, 0x100000, 0x2000, &(0x7f0000caa000/0x2000)=nil}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 367.922794][T10835] MINIX-fs: bad superblock or unable to read bitmaps [ 368.031548][T10835] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 368.062895][T10835] MINIX-fs: bad superblock or unable to read bitmaps [ 369.014990][ T9808] tipc: TX() has been purged, node left! 02:08:27 executing program 0: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'Sff', 0xc, 0x11, 0x0, @rand_addr="4808e00df39147bac6fc951685c39c37", @remote, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 02:08:27 executing program 4: read$char_usb(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0)}, 0x40280, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000240), 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x7fff, 0x8, 0x4, 0x40, 0x3, {0x77359400}, {0x3, 0x2, 0xd2, 0x81, 0x8, 0xe7, "9320e26e"}, 0xcf, 0x3, @offset=0x6, 0xff, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000240)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fchmod(r1, 0x0) socket$kcm(0xa, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000000280)={0x800, 0x4, 0x2, 0x165e, 0x40}) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="d80ec9c005f7aebc29e7082e5c5d85e527dc719305b9aad2799bc1affde1ee87ae47e0f1b86acd731b6a9543", @ANYRES16=r4, @ANYRES16=0x0, @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYRES64, @ANYRES16=0x0], 0x6}, 0x1, 0x0, 0x0, 0x4000}, 0x20008841) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32=0x0], 0x3}, 0x1, 0x0, 0x0, 0x20008008}, 0x4008000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) clock_gettime(0x0, 0x0) 02:08:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000140)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xa02) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000200)=ANY=[@ANYBLOB="030000080000000000000052357be5fff8730a693cb93ed54272c5e23cb2e1ec5787d2c1f211039ef5b9fc3b7014aed6fb98dc107c9bdc970fa758c4faa7d508d3f250096c0975d109632da0d8a5c71bd8dff52a32419c7a1fadaac2366b044aebcc2bb903a24ac71b6931badd0bb0710a6f0aece0f436a2b516ec2edd78774ed4e788510846c19f9fb2e2"]) 02:08:27 executing program 2: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="01204f46b54541673cb62d39a53b3045d0479238e4000000000000000000c090b883e26b52a248c89aefdb1a5d4365377735b04e028fac179b2154d606580e10287dd810ec0d89991acd5672b24f8c4fc75adcf1065c1d4aae08aa51981f854453c756743167fdf60ef7f039deabc19822b589524bb643df147f67e6b45d82915d473afd3aa6f4b2419dc346680d6fe463b0b5065431dfde2f147f59cae9065187c6b91e51066bbdeec29f3337f8b6b4c7baace8e781586eed116afd8fa33898d76c30593fbb6897b74d205c5ee90b3570bedcac185e5f480b2b70097fec9c7416c0ef1d4905bd553b76e3434b3b60b7b228d0"], 0x1e) r1 = gettid() r2 = fcntl$getown(r0, 0x9) waitid(0x0, r2, &(0x7f0000000040), 0x80000000, &(0x7f0000000540)) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) kcmp(r3, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6306b93e72ad568848910786b28c06a138db5a1df143cdf7b7e19f2b2199c53c42a2b4944c89e6e02334c27904c2fc4ab75082cf61787637fe9ca0c2362366f8faaf556fac79f88353bc9a6aa70580d8e9d3219b3900", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r5], 0x7, 0x1) r6 = gettid() waitid(0x0, r6, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) kcmp(r7, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) kcmp(r8, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r9 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40002, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r10 = socket$inet(0x2b, 0x1, 0x0) r11 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x69, 0xa0100) socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/locks\x00', 0x0, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r12, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) r13 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r13, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000000900)={r14, 0x1, 0x6}, 0x10) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r10, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r10, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r10, &(0x7f0000000180)={0x7}, 0xfdef) ioctl$sock_inet_SIOCSIFBRDADDR(r10, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @multicast1}}) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r15, &(0x7f0000000080), 0x5b) ioctl$KVM_SMI(r15, 0xaeb7) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:08:27 executing program 1: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sysinfo(&(0x7f0000000000)=""/22) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_mtu=0x1000}) 02:08:28 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpgid(0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x92, 0x2800) r5 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r6 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0xa000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc08c5334, &(0x7f0000000180)) r8 = syz_open_dev$media(&(0x7f0000000600)='/dev/media#\x00', 0x0, 0x20100) r9 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r9, 0xc08c5334, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000680)={0x6, &(0x7f0000000640)=[r5, r6, r7, r8, r2, 0xffffffffffffffff, r9]}, 0x7) rt_sigqueueinfo(r3, 0x21, &(0x7f00000000c0)={0x4, 0x7699, 0xfffffff8}) r10 = getpgid(0x0) rt_sigqueueinfo(r10, 0x21, &(0x7f00000000c0)={0x11, 0x7699, 0xfffffff8}) r11 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r11, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$BLKBSZGET(r11, 0x80081270, &(0x7f0000000140)) syz_open_procfs(r10, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f00000000c0)='./file0\x00') 02:08:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000007200101000000007a3000"/32], 0x20}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x680203, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000100)=""/214}) 02:08:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2b939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x3) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=ANY=[@ANYBLOB="480000001000050700b000000000000000000000fbeee684bb81c610416860a34fe258fa2c473841730ae81b8c3ad7d7e46e8e57b392e604a874488a1ca2479a7a02cb29b33bf6663cceda159a46fdfc660fa3198fda0f28ce9e246e92f029f1533dd1b1a8a0b8d7940d30bd2c8cf487d802b43f1638e22e72a0176ee5141554ed396d8c8deab5a672edcfac9f20fe2c117683cde40f46bc4abe80dadb189abfdde923d3fc4f5a032343d2d93824d3eb8a783b723a75cbec36b4901c812a0f40c14a03280710bc772a701de3e0551d828d5cdce90b73a61726690a0c190c632fb132739f383b100d6241cbf311", @ANYRES32=r5, @ANYBLOB="4300ff000000000000280012000c00010076657468000000001800020014000100000000ea92a1c4c0d1a5f8f13eb1a220223c88", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x99) r7 = openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000300), 0x12) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) socket$packet(0x11, 0x2, 0x300) r9 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r9, 0xc08c5334, &(0x7f0000000180)) fstat(r9, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001640)={{0x0, 0x0, 0x0, r10}}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x0, 0x1}, 0x3c) 02:08:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10040, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000100)=0x7) getpeername$tipc(r4, &(0x7f0000000040)=@id, &(0x7f00000000c0)=0x10) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc08c5334, &(0x7f0000000180)) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xc0, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x54, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x10001}, {0x8, 0x0, 0x10000}, {0x8, 0x0, 0xff}, {0x8, 0x0, 0x80}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0xf7}, {0x8, 0x0, 0xfffffff8}, {0x8, 0x0, 0x7ab}, {0x8, 0x0, 0x3}, {0x8, 0x0, 0x80}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x466}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x40, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x5, 0x1, 'G'}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1d, 0x1, "4a207ce54b01f542b6c76f8e54394c09aea8487b12de623b24"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @remote}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8014}, 0x20000000) ioctl$int_in(r5, 0x5452, &(0x7f0000000140)=0x8012) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004895}, 0x4000800) 02:08:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000001fd8)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x78) 02:08:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8000000}) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) dup(r2) ioctl$TIOCNXCL(r1, 0x540d) 02:08:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x28, 0x1, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0xffff}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4c001) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000380)=0x20, 0x4) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) write$FUSE_BMAP(r7, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, 0x5, {0xffff}}, 0x18) write$binfmt_script(r6, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r6, 0x800448d3, &(0x7f00000002c0)={@fixed={[], 0x12}, 0x13c4, 0x2, 0x6, 0x4, 0x5e7, "837a5edff1a0684b194e3a1555d611f7ac2d97df2b30d748d403c8c8b49af4cb3d6c5ed6b40287ef5de634006189caea7065f6bed7bea6ee6be38ac517da4e710c9a7d7b6c7aff645cdd2c6531ba4e5cd0447852992f326b71c4fd27445dbc0cd2d5efce951e1c4d3eadcd023110caa376397c2520dcdf601e1157e70beb8924"}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280b45c955c476144190c0001006d616376746170001862eaa8aa8cf0971bff", @ANYRES32=r8, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 02:08:29 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000086dd6030000000442f00f7be790ada7a7519ea30bdf61812dd27fe8000000000000000000000009bc84e672065580000000000000800000086dd080088be000000001000000001000000000000000800220afb28092feb00000000200000000200000000000000000000000800655800000000"], 0x0) 02:08:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x3, 0x1, 'client0\x00', 0xffffffff80000003, "716159191dced2b1", "fbc439c0dd97ba635b014bab5ceaab077b64f865088c90af17418ba31d4b1db3", 0xc9d, 0x4}) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x8, 0x0, r0, &(0x7f0000000140)='s', 0x1}]) 02:08:29 executing program 2: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="01204f46b54541673cb62d39a53b3045d0479238e4000000000000000000c090b883e26b52a248c89aefdb1a5d4365377735b04e028fac179b2154d606580e10287dd810ec0d89991acd5672b24f8c4fc75adcf1065c1d4aae08aa51981f854453c756743167fdf60ef7f039deabc19822b589524bb643df147f67e6b45d82915d473afd3aa6f4b2419dc346680d6fe463b0b5065431dfde2f147f59cae9065187c6b91e51066bbdeec29f3337f8b6b4c7baace8e781586eed116afd8fa33898d76c30593fbb6897b74d205c5ee90b3570bedcac185e5f480b2b70097fec9c7416c0ef1d4905bd553b76e3434b3b60b7b228d0"], 0x1e) r1 = gettid() r2 = fcntl$getown(r0, 0x9) waitid(0x0, r2, &(0x7f0000000040), 0x80000000, &(0x7f0000000540)) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) kcmp(r3, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6306b93e72ad568848910786b28c06a138db5a1df143cdf7b7e19f2b2199c53c42a2b4944c89e6e02334c27904c2fc4ab75082cf61787637fe9ca0c2362366f8faaf556fac79f88353bc9a6aa70580d8e9d3219b3900", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r5], 0x7, 0x1) r6 = gettid() waitid(0x0, r6, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) kcmp(r7, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) kcmp(r8, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r9 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40002, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r10 = socket$inet(0x2b, 0x1, 0x0) r11 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x69, 0xa0100) socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/locks\x00', 0x0, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r12, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) r13 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r13, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000000900)={r14, 0x1, 0x6}, 0x10) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r10, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r10, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r10, &(0x7f0000000180)={0x7}, 0xfdef) ioctl$sock_inet_SIOCSIFBRDADDR(r10, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @multicast1}}) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r15, &(0x7f0000000080), 0x5b) ioctl$KVM_SMI(r15, 0xaeb7) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:08:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x2, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 02:08:29 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x71f) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000180)={0x2a9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:08:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0xf7) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0x0) r4 = dup2(r2, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x400000, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) r7 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x400) setsockopt$inet6_udp_int(r7, 0x11, 0x0, &(0x7f0000000300), 0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r8 = dup3(r0, r1, 0x0) r9 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321204000627573202f6465762f70746d78000a8f461d2bc8f96c39d515de2003d571b85edc25cad3dfae261e42db761ca2fa018016ec19847f006f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957efa2bacd7e38d464f9e2af5e99cf17cd434e9684482947acf2894a8f1e0f488de2ca8aa781ec64b175a55adad968d2b5d6be97dc06e3416aab2146d83f21fcfd8d722f4e07b7b072b8b522eb0ad97"], 0x63) write$P9_RWALK(r9, &(0x7f0000000140)={0x9, 0x6f, 0x2}, 0x9) r10 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x4) ioctl$GIO_CMAP(r10, 0x4b70, &(0x7f0000000100)) [ 372.820063][T10929] overlayfs: conflicting lowerdir path [ 372.976991][T10929] overlayfs: workdir and upperdir must reside under the same mount 02:08:30 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000005c0)={0x0, 0x3, 0x0, 0x20, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffea4) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) [ 374.856567][T10890] syz-executor.1 (10890) used greatest stack depth: 21248 bytes left 02:08:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x4033, 0x92, 0x4, 0xc, "ea7e10d7a7505efa3786cf5e6f369d1d7dd098"}) ioctl$TIOCMGET(r0, 0x5415, 0x0) 02:08:32 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="5b00000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 02:08:32 executing program 0: syz_mount_image$ntfs(&(0x7f0000001000)='ntfs\x00', &(0x7f0000001040)='./file1\x00', 0x0, 0x1, &(0x7f0000001200)=[{0x0, 0x0, 0x70b69919}], 0x8000, &(0x7f0000001340)=ANY=[@ANYBLOB="6d66745f7a6f6e655f6d756c7469706c6965723d30781b3030303030303030303030303030302c64697361626c655f7370617273653d7965732c73686f775f7379735f66696c65733d6e6f2c6572726f72733d7265636f7665722c6572726f72733d72656d6f756e742d726f2c756d61736b3d30303030303030303030303030303030303030303030302c646d61736b3d30303030303030303030303030303030303030303030302c6d46745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c7569643d", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) 02:08:32 executing program 2: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="01204f46b54541673cb62d39a53b3045d0479238e4000000000000000000c090b883e26b52a248c89aefdb1a5d4365377735b04e028fac179b2154d606580e10287dd810ec0d89991acd5672b24f8c4fc75adcf1065c1d4aae08aa51981f854453c756743167fdf60ef7f039deabc19822b589524bb643df147f67e6b45d82915d473afd3aa6f4b2419dc346680d6fe463b0b5065431dfde2f147f59cae9065187c6b91e51066bbdeec29f3337f8b6b4c7baace8e781586eed116afd8fa33898d76c30593fbb6897b74d205c5ee90b3570bedcac185e5f480b2b70097fec9c7416c0ef1d4905bd553b76e3434b3b60b7b228d0"], 0x1e) r1 = gettid() r2 = fcntl$getown(r0, 0x9) waitid(0x0, r2, &(0x7f0000000040), 0x80000000, &(0x7f0000000540)) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) kcmp(r3, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6306b93e72ad568848910786b28c06a138db5a1df143cdf7b7e19f2b2199c53c42a2b4944c89e6e02334c27904c2fc4ab75082cf61787637fe9ca0c2362366f8faaf556fac79f88353bc9a6aa70580d8e9d3219b3900", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r5], 0x7, 0x1) r6 = gettid() waitid(0x0, r6, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) kcmp(r7, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) kcmp(r8, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r9 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40002, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r10 = socket$inet(0x2b, 0x1, 0x0) r11 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x69, 0xa0100) socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/locks\x00', 0x0, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r12, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) r13 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r13, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000000900)={r14, 0x1, 0x6}, 0x10) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r10, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r10, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r10, &(0x7f0000000180)={0x7}, 0xfdef) ioctl$sock_inet_SIOCSIFBRDADDR(r10, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @multicast1}}) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r15, &(0x7f0000000080), 0x5b) ioctl$KVM_SMI(r15, 0xaeb7) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:08:32 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f0000000040)='./file0\x00', 0x400081, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x900) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16], @ANYRES32, @ANYRES32, @ANYBLOB="be0f5a09dbffb5db39866c9bba4941694aaf0400a6f9ec8dc4eb1305", @ANYRES32=0x0], 0x5, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x10, 0x3, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7}) write$cgroup_int(r6, &(0x7f0000000640), 0x12) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000a80)='threaded\x00', 0x9) 02:08:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x715882, 0x0) sendto$ax25(r1, &(0x7f0000000040)="0bd9b6f5d8c77a9bf06efd4174c33227272bddce43838fd6cb96b05934007c0b213404af2b799b", 0x27, 0x40010, 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000040601020000000000000000000000000500010007b30a00"], 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0xff, @rand_addr="787ba0dcf8a16514d390650e23cc278e", 0x1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @local}], 0x6c) [ 375.153734][T10953] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier option argument: 0x000000000000000 [ 375.329000][T10953] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier option argument: 0x000000000000000 02:08:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x94, 0x7f, 0x6, 0x40, 0x40, 0x3, 0x3d, 0x518a, 0x369, 0x38, 0x3e6, 0x1, 0x1, 0x20, 0x1, 0x3, 0x4, 0x8}, [{0x2, 0x7f, 0xb93c, 0x2, 0x4, 0x59df, 0xfffffff6, 0x20}, {0x6, 0x70000, 0x82, 0x1f, 0x1, 0x3ff, 0x2, 0x6}], "d1f4d77cf88d00a73fdf1ad697fe548407b342cce368bc5d488fe19d6e609f45e34f1bd6199d47cd4ba7bb1b3b2e79101dfda908038ace47f687f4247121dba333aee6a28c805f2db1d3efd3c75026215ab59a208143afbec8bbec9921ce3949192ec1ffbc356ce2a007d39c3401691b7adde0be669ad6e221fd38b5628f90e7810bf1d9a43392793438cf0361007095b4804ab2449aa5e61e2bcbac109a31f6d099a2293390ff09df8cbe787c16187a0ef0b832f33810c0f110ffef81d14895cb8bfbe98cd0e2804d99bf4ddd63d5731a37e1013e", [[], [], [], [], [], [], [], [], []]}, 0xa4d) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x3}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x3c}}, 0x0) 02:08:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000c194b3920063111c000000000095000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r9}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000000)={r9, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r9}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000001200)={r9, 0x2}, &(0x7f0000001240)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001280)={r10, 0x7fff}, 0x8) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="b524001fbbec4fa900000015a910a39ac8d0215207bb87e7b712"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r5) sendfile(r1, r0, 0x0, 0x209) 02:08:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4400, 0x0) ioctl$TIOCNXCL(r0, 0x540d) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000206096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010005000300"/57, 0x39}], 0x1) 02:08:33 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500000d0000584818420090780000d687000000001f9129b4f377995157000000000000000000000000006c9b7e6d0f6656336e7da81bb9421d11b4e2c20f15960bea381ca2d3c815f66b1f651c"], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) read$alg(r0, &(0x7f00000004c0)=""/4096, 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f00000000c0)='.7', 0x2, 0x8}, {&(0x7f0000000200)="35dca46907353382520b7e36ea8355cb6496bf6b849e34a4c56087b111455a878cbae1bc7ab46bb10403b899fac2ee59ac8f76fbcbcbce8da37488fb49c58dc18d2088c4bf152252a0f48eaeb7ea5575661b", 0x52, 0x6}], 0x4801, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 375.945562][T10983] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 376.114030][T10991] NFS: mount program didn't pass any mount data 02:08:33 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f0000000040)='./file0\x00', 0x400081, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x900) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16], @ANYRES32, @ANYRES32, @ANYBLOB="be0f5a09dbffb5db39866c9bba4941694aaf0400a6f9ec8dc4eb1305", @ANYRES32=0x0], 0x5, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x10, 0x3, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7}) write$cgroup_int(r6, &(0x7f0000000640), 0x12) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000a80)='threaded\x00', 0x9) [ 376.290300][T10985] team0: Port device veth3 added [ 376.514709][T10985] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x1807) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x53) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x18, r5, 0x1, 0x0, 0x0, {0x2}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000008c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="b524001fbbec4fa900000015a910a39ac8d0215207bb87e7b712"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000009c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x44, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x6}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_IFINDEX={0x8, 0xb, r10}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) r11 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000102000007) 02:08:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) pipe(&(0x7f0000000140)) getpid() setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 02:08:33 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write$tun(r1, &(0x7f0000000500)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@nodecompose='nodecompose'}]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x40, 0x6, 0x0, 0x0, 0x0, 0x8040, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x11800, 0x3, 0x8, 0x5, 0xfffffffffffffff8, 0x6, 0x7}, r2, 0x5, r0, 0x0) [ 376.728451][T11004] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.856582][T11004] team0: Port device veth3 added 02:08:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001340)="682faedcb50b697c164d38e215fbe4aeeaa9f9924ab7aec50856912de401faf856086bbf9fab2132331748bf17c030c16128303ad964542e2d3b2a30fba6db55bdb66f9abf58b85cbcc671729959d81d26322432e66cd7344c9288b24b14973270ef6d9829bc1f1689155cda9dbff68b61cedebbfcfcaf6ee4f695f797d43fb9ca0e97742197c85f8a9e3febe62875e63dc3586fea82555eaf66e87c85c869c3920fb3e6375f36ffba68c0bb83186316414f90408e62786ebed94c66fa795c57511036a9775665573c1ee1f54fa55fbcf475315b3b7d5c88e2a98e1532238b67bf2719da066377e9e322271e038ea0450c6134840900f2c1bad53b4cfdc0b22fc3892e4ed50ee07efb608cab8458fb06d46e553590ca7fdcb2dda69d296b1c48e896526c8597c227fd1b945a98e604d80cb11ffcbb5a23fd1fa2bb109f4feab70d710f79974095ee2127a56361703a6c9c4b2d6089e54d27accbc70d38d6baca0080f3d08c8217f3046cda4a111ffdfe1c7a39c41f731a83650b15cd8b94edb65d4fbe86f413d19f8325631985e9a991fbb27bb46b8846b99eff4ac2189050c8708c136f1e44927ca4535eeebab494cfd1685bfd4cd7ce9bf93b8bf93f1bf9e92c675660e6b50f204e7e541cc99a26d346befb41617f274aeee2455ac0c69aaf78096646d1743ac84b003414213f81eeba793ae39562de130abf52893fd9195570d861e63621711d36", 0x209}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000080)="7c8b5da3267b9a50d2dd60f5bd8a170c9f40bf16c573c33e4a18d425c508e06e7bd9e5c2a77ae9a097bc00e30cd2d5fc66948de38c08ce2657cf514e0772d93d67fc4c4706a650f1e313e2033736b4e44b953663586ac8369d8c40ae798a09c9a77831f312a2696c23c6a1419e249404f93bffb3f69184a19e1dc74ee09f8feb3ce9843133a47c7493b68cc37cecd707605d5c8c59a5c7f60698b0a3944ffb41d6018d92be448abe97991a5311da942f077bcc0e8484beec39292cb57f968912835b8801b704da49b7a0000ba58de59dcb44c472558dcb12c954ed111d78aa01234ad21166", 0xe5}, {&(0x7f0000000240)="8aa081837f3cddbf1ad9154781d195be2a1eb40123e8fb92236fa13807d650661e428f767002881c1dd22790915fcf", 0x2f}], 0x2}}], 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000180)=0xffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92a1a7511bf746bec66ba", 0x634, 0x11, 0x0, 0x27) 02:08:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x1, &(0x7f0000346fc8)=@raw=[@call={0x85, 0x0, 0x0, 0x49}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10}, 0x78) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') [ 377.143620][T11014] hfsplus: unable to find HFS+ superblock [ 377.352722][ T9808] tipc: TX() has been purged, node left! [ 377.375048][T11014] hfsplus: unable to find HFS+ superblock 02:08:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) listen(0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x4, &(0x7f0000000240)=[{0x2d, 0x0, 0x2}, {}, {}, {0x6}]}, 0x10) 02:08:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$kcm(0x10, 0x2, 0x0) clock_getres(0x3f9b054f701202f1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400000, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x2000}, 0x10) 02:08:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc08c5334, &(0x7f0000000180)) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc08c5334, &(0x7f0000000180)) syz_emit_ethernet(0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa0075dd60831a4600641100fe8000000000000000000000000000aafe80000900000000a90076d5d527cd19b9691e1cc12008000000000000000000000000002de98a08ce016df92186f70700000001e738a5cc8ee42bdc00", @ANYPTR64, @ANYRESDEC=r2, @ANYRES16, @ANYRES64=r1, @ANYBLOB="a0629cb3a2dd69b4a68db0480eca673d811c777d95aa522cdb3297dc9cc5e4b2e23bc1ec0e649894efc00170831b014300c727013f2b78cb9e6ced4df51c90b5f4de9a42bce176e6b6ab16224b7dde88686b66972b3eba83"], 0x0) 02:08:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000280)={0x1, [0x7, 0x43, 0x3], [{0x1, 0x40, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x2, 0x0, 0x0, 0x1}, {0x7fffffff, 0x3, 0x0, 0x1, 0x0, 0x1}, {0x7, 0xffffffa1, 0x0, 0x1, 0x1}, {0xffffffc0, 0x81, 0x0, 0x0, 0x0, 0x1}, {0x40000, 0x7fffffff, 0x1}, {0x27bd, 0x1126, 0x0, 0x1, 0x1, 0x1}, {0x1c, 0x200, 0x0, 0x1, 0x0, 0x1}, {0x9, 0x8e}, {0xc91, 0x7f, 0x1}, {0xfff, 0x100, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x13b6, 0x0, 0x0, 0x1}], 0x100}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc08c5334, &(0x7f0000000180)) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYRESHEX=r3], 0x1) 02:08:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0, 0x0, &(0x7f0000000140)}], 0x1, 0x0) 02:08:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0xffffffff, 0x0, 'client1\x00', 0x7fffffffc0000002, "3831297ff54b1b9a", "9340dfccd0f371ea811f7f9adb764c5fc69bfa503c0cf2aea40102c7fc3ac5b8"}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x653a26df25669733, 0x70, 0x1e, 0x0, 0x4, 0x0, 0x0, 0x4a, 0xa8000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}, 0x0, 0x80, 0x9, 0x0, 0x3}, r1, 0x4, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000540)=""/234) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e79bad40ac3794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea0000000000000000000000000000000000000500000000000000ee010000000100000000402000"/112], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x0) keyctl$chown(0x4, r6, r5, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1018052, &(0x7f00000003c0)={[{@namecase='namecase=1'}, {@gid={'gid', 0x3d, r10}}]}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x1, r5, r7, r8, r10, 0x122, 0x6}, 0x1, 0x4, 0x80, 0x7f, r3, 0xffffffffffffffff, 0x7ff}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d3, &(0x7f0000000000)={0x4, 0x0}) [ 378.607930][T11053] [EXFAT] trying to mount... [ 378.783964][T11053] [EXFAT] trying to mount... 02:08:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000611144000000000085100000020000008500000019000000950063551bc33c1251f2fb000000000000950000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:08:36 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r3 = gettid() pread64(r2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000001dc0)={'veth1_vlan\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="4b0000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000007a910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e24cb688e08ffd55c390f9ab3cd397c311ef00"/540]}) r5 = dup(r4) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0xa8e, 0x5, 0x81}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r6, r2) tkill(r3, 0x15) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0x1d000, 0x1020004, 0x8031, 0xffffffffffffffff, 0x0) 02:08:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x240000, 0x0) 02:08:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000180)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x2, 0xc, 0x4, 0x20000000, 0x8, {}, {0x2, 0xc, 0x3, 0x5, 0x1, 0x5, "f3ecc12e"}, 0xf0, 0x4, @userptr=0x20, 0xe51, 0x0, 0xffffffffffffffff}) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @none, 0x4}, 0xa) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 02:08:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000040000000000000000000100000f0100feffffffff9400000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 02:08:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x104, 0x4, 0x3e0, 0x0, 0x1f0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f0}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 02:08:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000180)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x2, 0xc, 0x4, 0x20000000, 0x8, {}, {0x2, 0xc, 0x3, 0x5, 0x1, 0x5, "f3ecc12e"}, 0xf0, 0x4, @userptr=0x20, 0xe51, 0x0, 0xffffffffffffffff}) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @none, 0x4}, 0xa) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 02:08:36 executing program 3: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffe50, &(0x7f00000003c0)}, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x14200, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, @mcast2, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0xc0ba26c1ec15a7cf}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'veth1\x00', @ifru_flags=0x100}) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x8880, 0x0) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x5}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000890}, 0x4) msgget(0x3, 0x123) read(r1, &(0x7f0000000080)=""/56, 0x38) 02:08:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000280)={0x5, 0x75, 0x2, 0x5e}, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r4, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r4}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e21, @empty}}, 0x7fffffff, 0x5, 0x224, 0x5, 0x14, 0x1000, 0x79}, 0x9c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003cc0)={'netdevsim0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}) [ 379.695489][T11091] IPVS: ftp: loaded support on port[0] = 21 02:08:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x6, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000077000)=""/133, 0x18) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) statx(r1, &(0x7f00000001c0)='./file0\x00', 0x100, 0x200, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) statx(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x4000, 0x140, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$chown(0x4, r7, r6, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@smackfshat={'smackfshat', 0x3d, 'configfs\x00'}}, {@euid_lt={'euid<', r6}}, {@smackfstransmute={'smackfstransmute'}}]}}) [ 380.457200][T11091] IPVS: ftp: loaded support on port[0] = 21 [ 380.552108][T11101] fuseblk: Bad value for 'fd' [ 380.899788][T11101] fuseblk: Bad value for 'fd' 02:08:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="38fc6037b01d18199a1bf91bb195a61375b8b711dca6662754db16c671fff022517c035d0558c429bd9b805e8d73e2fd9602d85cc10a665977b37ddb31d16d2c413acf461658d04273b958ff9869d875f843d745a624f72be6c3b9922422465dabd6673b20c16027f54805d3584df9f50b5b4aff548aac8a", 0x78}, {&(0x7f00000000c0)="ee7b9abd570a32a94b3aae88e04a942399c1d45cdec375649f0998eac45a35b0fb303102f64452bbee0820d5576c5b906d6778a9491d25229457028962d1b9228472518d5c7cb14e95c11cc5dacd4ac2774597", 0x53}, {&(0x7f0000000140)="fd61e563e042aeab39660f1229ce37198467387043d6b8c6567f2670d8119b1f56ed3353906f7568584ff30ebf42fccfd0", 0x31}, {&(0x7f0000000180)="658a882fde2ee5daab927b91531b4fb0d66a297590978b9b1932607cfdff67620b9cc0f11a7a967f466eaa9447cc4862516dd1a0baa0b8248526d41fac148bbcdd179e0d9721a87a0663a7e740b59ccf7735951c261cf43059b8cfb88b92b0da34162c4a12df31b7120bdd90974442da9939fd1c396bbc470e", 0x79}, {&(0x7f0000000200)="b2ef828b2e28fcd147067ea0ed6c19ef8258647edba4a021b3d0e9bd40247b7636834d2e85280a03639aa3bf483d3087f3c7889abdf3aada800c05265a586dae134101a5b0b9a622ed493bf3068103110a939a", 0x53}, {&(0x7f0000000340)="783166e83017c93b52dba6fcf5dd08fc23afc268fecb33dd163eb3799d004023c347a84b522babcdfd5760b88bc4cb0f2ff26c3394fe0c7b1b33924cf147845377913312faea7a31d8f5d0d060283c64cadb34af4a2aee006f796315f1d83148c853e3c197e866a3674c1a5def2c51bef8786ff77e50162cade74b2a7fd23e3faad40c9d26819e7f9b", 0x89}, {&(0x7f0000000280)="65bae890cfb11641ce8ad66d2e87709c6f57405c6a0860d85030a7355d5994f54a9a9fc3f7989c97f92f290be7f52c0eb18df2889faf4f2338500d19ad53bfc86fbd4e1e175a79b2695296b61cbf4e7b297126b10ecebcf5bfc605a5e907ee2ee749fbe4e9f2df5364521f4f64c8f913958b523a6bcb76", 0x77}], 0x7) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) 02:08:38 executing program 2: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/254, 0xfe}, {&(0x7f0000000580)=""/58, 0x3a}], 0x3, &(0x7f0000000600)=""/39, 0x27}, 0x10042) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, 0x0, 0x8, 0x5, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x74}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x24}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0xf16e}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xe871}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x20008091) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x7, &(0x7f0000000140)={@mcast1}, &(0x7f0000000240)=0x14) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2010) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5800ffff", @ANYRES16=r2, @ANYBLOB="00022dbd7000fedbdf2507000000050001000000000014000600fe88000000000000000000000000000108000700ac141441080008000000000008000800e000000108000700e000000106000b0015000000"], 0x58}, 0x1, 0x0, 0x0, 0x2000c800}, 0x24008001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{}]}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'sit0\x00', 0x200}) 02:08:38 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a0000004c006800000000004d01000040000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a0000010000000000ffffffffffffffff5f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x22, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="058dc7cd56595fbd982fcd2a2169faa182bdd597901ed816b2cad5f4eb2379f4108d4e2ee0e915f1a5e68b68f7cc81270d0e0c5f20c153ab58928d9c62d557b634416bea10", 0x45, 0x7}, {&(0x7f0000000180)="19f4e19b8634afe90f1fd309326ff901c3bd3a4db17f9bc62750c763053d9212fb7e3643a4", 0x25, 0x9}], 0x1, &(0x7f00000003c0)={[{@logdev={'logdev', 0x3d, './file0'}}, {@nolazytime='nolazytime'}], [{@smackfshat={'smackfshat', 0x3d, 'btrfs\x00'}}, {@pcr={'pcr', 0x3d, 0x3}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r0}}]}) [ 381.722372][T11116] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop4 scanned by syz-executor.4 (11116) 02:08:38 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000300)=""/4096, &(0x7f0000001300)=0x1000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x9c, r6, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x80, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x227e697d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9b660cc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x416c7cd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x402edf8a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5bf8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x382e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45303c3}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa24f}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x478164b5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x23ce}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ba6}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7db49350}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c2a}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) socket$phonet(0x23, 0x2, 0x1) [ 382.010757][T11119] xfs: Unknown parameter 'smackfshat' 02:08:39 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x7, &(0x7f0000000140)={@mcast1}, &(0x7f0000000240)=0x14) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2010) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r4, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @rand_addr=0x9}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 02:08:39 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0xc, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {0xc, 0x3}, {0xb, 0x5}, {0x7, 0x1}, {0x7, 0x2}, {0x3, 0x5}, {0x4, 0x5}]}, @restrict={0x8, 0x0, 0x0, 0xb, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2, 0x6}}]}, {0x0, [0x30, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x5f, 0x0, 0x0, 0x61]}}, &(0x7f0000000280)=""/25, 0x8c, 0x19, 0x1}, 0x20) flock(r0, 0x8) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x0, [], [{0x9, 0x3, 0x97b, 0x0, 0x4, 0x5}, {0x7ff, 0x3, 0x20, 0x1, 0x1, 0x8}], [[], []]}) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[], 0xffffffa8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x6000)=nil, 0x6000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) renameat2(r4, &(0x7f0000000500)='.\x00', r5, &(0x7f0000000640)='./bus\x00', 0x8) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) creat(&(0x7f0000000240)='./bus\x00', 0x1) sendmsg(r3, &(0x7f00000001c0)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x2, 0x1}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="44cc80e6612e15928f351a836c3d17317a09a4a062951322", 0x18}, {&(0x7f0000001140)="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", 0x1000}], 0x2, &(0x7f0000000340)=[{0xd0, 0x10e, 0x3, "7bc3d334f407fe35adce28a5044150219999e78628f45df0757cb525783134f1fc2ba8ed15eaaeb4d2d1738e7040a684aff6a8d5cf3979a38aaeef3635060e584f996eac916094b0d570d8e97c9f01656ced40f68e5d4e1d6c5440237edf0ff51c92352a4ea4e6a5d9fa791a87bd1fd770cb456dc446d31edc2184af13fc736b2618d55183dceccf3401a478c8467d72a44e5c95ad5a66688804cc933ff0e07e9d14cbaaeaaf135825da65fcb2cbb358057a11bf0fd6c8f190639b"}, {0x38, 0x88, 0x2, "1229930033c29658c356b7089eb28a0b4e048c4c02f62f439a0edf2886ded25593d831fd8c"}, {0x80, 0x104, 0x6, "6dd766fa1f02be358c675700da9c202a5272bad739bb0d34bfc76145e18bd751a3ed260d4b3e801056aed335e41629191d043f83caf193de5a79840174fcc534c4c690d85233bcc42efec2333375a06d43c55a82e40551f3bc6b8a78a1f837344a95c1871d317e17c4fb493f62e2"}], 0x188}, 0x8004) 02:08:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0xd8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x24) listen(r2, 0x0) listen(r2, 0x0) 02:08:40 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x82) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x7c, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100a07031dfffd946fa2830020200a0009000100000000010000aba20400ff7e280000000c0affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0xff04}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan0\x00') ioctl$SNDRV_PCM_IOCTL_INFO(r2, 0x81204101, &(0x7f0000000200)) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x1401, 0x400, 0x70bd27, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x40001) [ 383.341231][T11149] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 383.414949][T11149] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 02:08:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x5, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r3, 0x20, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x2, @bearer=@l2={'ib', 0x3a, 'bond0\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="8a000000", @ANYRES16=r5, @ANYBLOB="00002cbd7000fedbdf2508000000240001800c00070010000000000000000c00070008000000340000000600010002000000"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x240488c1) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000003c0)={0x2574, 0x517b, 0x7, 0x0, 0xbbc}) [ 384.752082][T11161] IPVS: Error connecting to the multicast addr [ 384.853242][ T9925] tipc: TX() has been purged, node left! [ 410.494806][ T0] NOHZ: local_softirq_pending 08 02:09:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000280)={0x5, 0x75, 0x2, 0x5e}, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r4, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r4}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e21, @empty}}, 0x7fffffff, 0x5, 0x224, 0x5, 0x14, 0x1000, 0x79}, 0x9c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003cc0)={'netdevsim0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="33000000000000002ed837d2c64e38e4a64a59fa85acbc871e2a94bf0196cc58a47a40197c1fb4d57461f67a3ba85c6cc2c391534dfe9d738c852d2551ba5c0daf794c2bd23481056e5178591e2cabaa1dc789b9901eec10422698327bb35cfe102730e04b87d5d3676ba72901346c57fa3200871816f354d5bdc54a05910c8396326df5e057bd540a275e7c2170d60f45afafb3f2d52c00924a4040407660ec18c55c621ccc401db01c6bfe1906f074dbfc5a18b8369d21cf3e3eeedf34955d428cd9225d9bdc76b7624bb77c46641c66c53ff0fcc313043de4171b440dd5d557e70168290872909115d8d1d9a0eff6d81cc1e71bc243bf0c71e6bf613771df7c9216939312677820f1ed1665b7425b6508f5794b"]}) 02:09:08 executing program 1: socket$kcm(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000001480)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r4, 0x400, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000a0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x80400, 0x0) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, &(0x7f0000000280)=0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x2, 0x0) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r10, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40084e0}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0xb4, r6, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r5}]}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r5}, {0x8, 0x1, r10}, {0x8}, {0x8, 0x1, r0}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000}, 0x20040001) sendmsg$rds(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/62, 0x3e}, {&(0x7f00000005c0)=""/23, 0x17}], 0x2, &(0x7f00000011c0)=[@mask_fadd={0x58, 0x114, 0x8, {{0x7f, 0x20}, &(0x7f0000000640)=0x1000, &(0x7f0000000680)=0x3ff, 0xfffffffffffffffa, 0x5, 0xeb3, 0x9, 0x1, 0x800}}, @fadd={0x58, 0x114, 0x6, {{0xc8a, 0xffffffff}, &(0x7f00000006c0)=0x8f4, &(0x7f0000000700)=0x6, 0x1, 0x5, 0x6, 0x1000000000000000, 0x8, 0x400}}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x7}, &(0x7f0000000740)=0x100000001000000, &(0x7f0000000780)=0x401, 0xfd95, 0x9, 0x20, 0x1, 0x43, 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0xffff8000}, &(0x7f00000007c0), &(0x7f0000000800), 0x1ff, 0x40, 0x5329, 0x3, 0x20, 0xffffffff}}, @rdma_args={0x48, 0x114, 0x1, {{0x8}, {&(0x7f0000000840)=""/132, 0x84}, &(0x7f0000000dc0)=[{&(0x7f0000000900)=""/53, 0x35}, {&(0x7f0000000ac0)=""/131, 0x83}, {&(0x7f0000000b80)=""/144, 0x90}, {&(0x7f0000000c40)=""/217, 0xd9}, {&(0x7f0000000d40)=""/96, 0x60}], 0x5, 0x1, 0x10001}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x95}, {&(0x7f0000000f00)=""/84, 0x54}, &(0x7f0000000940)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/142, 0x8e}, {&(0x7f0000001100)=""/120, 0x78}], 0x3, 0x26, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0xf10, 0x2}, &(0x7f0000000e40)=0x5, &(0x7f0000001180)=0x4, 0x8, 0xffffffffffffffff, 0xffffffffffff8000, 0x40, 0x41, 0xffff}}], 0x248, 0xc0}, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xc56) bpf$PROG_LOAD(0x5, 0x0, 0x0) r11 = socket$kcm(0x10, 0x2, 0x0) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980)='/proc/capi/capi20\x00', 0x480002, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r12, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x38, 0x2, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x38e}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x8174, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a0d000000e8bd6efb250309000e000100404400ff050005001201", 0x2e}], 0x1}, 0x0) 02:09:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000400)=""/235) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$TIOCSCTTY(r7, 0x540e, 0x6) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d000100000000000000000700000000", @ANYRES32=r6, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:09:08 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r5 = socket$netlink(0x10, 0x3, 0x15) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r6, 0x400, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x24008014) sendfile(r2, r3, 0x0, 0x80000005) 02:09:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000840)={'#! ', './bus', [{0x20, 'md5sum'}, {0x20, '#! \x9c\xd1]\x961\xa8\xdd\x14_\x90\x9e\xe03\r\x95B\x9a~\x03\xfb(f\xc2\x9a\x8f\x8c\xc3\xbcB\\\xedzu\x19Dy\xfc[\xf2\x88\x8e\xbe)\x8f\x17\xe6\xd2\xdd\x8bR\x00^\x1e\xdb\x1dU\xb7\x92\xe4\x99\x01\xdd8a\x06|(F$\xc2\xa0\xdd, \xe6nQhXN|\x04yy\xf0(M'}], 0xa, "8f39e6fe26d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77f670957e2af5ff260dfe3378fb6ae335b2d2ea1938c2f5cae9488fade928b7608a4140d544c6762dcfe77134bdbe34cfe6158d35d54c5f159bfabddb43dbeef460a7540f6b"}, 0xfffffffffffffd90) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x5, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000180)={r2, 0x20}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x5}, 0x16, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000380)={0x0, 0x7524, 0x3ff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990a7c, 0x4, [], @p_u8=&(0x7f0000000300)=0x8}}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000003c0)=0x7, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) 02:09:08 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x60, [{0x0, 0x2}]}]}, {0x0, [0x61, 0x61, 0x30, 0x30, 0x61, 0x2e, 0x30]}}, &(0x7f0000000200)=""/220, 0x5d, 0xdc, 0x8}, 0x20) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x7f}) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0xdaa}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000180)={r1, r3, 0xcd}) [ 411.000564][T11172] BPF:[1] ARRAY (anon) [ 411.003878][T11170] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.022098][T11172] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 411.039350][T11172] BPF: [ 411.058555][T11172] BPF:Invalid index [ 411.076444][T11172] BPF: [ 411.076444][T11172] [ 411.119404][T11177] BPF:[1] ARRAY (anon) [ 411.132031][T11177] BPF:type_id=5 index_type_id=3 nr_elems=0 02:09:08 executing program 3: bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x1, 0x0, 0x5, 0x3, 0x24, "6944a3f7e2318b0918e5d5b697b256e4723d90", 0x7, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$SIOCPNDELRESOURCE(r2, 0x89ef, &(0x7f00000000c0)=0x5) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) [ 411.164211][T11177] BPF: [ 411.184122][T11177] BPF:Invalid index [ 411.208499][T11177] BPF: [ 411.208499][T11177] 02:09:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000340)=""/93, 0x5d) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc08c5334, &(0x7f0000000180)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000003c0)={0x6, 0xa, 0x4, 0x12, 0x9000, {0x77359400}, {0x1, 0x0, 0x8, 0x0, 0xec, 0x8f, "a6e16078"}, 0xfffffff7, 0x2, @planes=&(0x7f0000000140)={0xfff, 0x2, @fd=r0, 0x10000}, 0xdb0a, 0x0, r5}) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000000440)=""/117) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="b524001fbbec4fa900000015a910a39ac8d0215207bb87e7b712"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x20000, 0x1119d}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x44040040}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000660083de00"/20, @ANYRES32=r4, @ANYBLOB="01000000f1ff0804f2ff00000800f8ffffff000008000b00000000000000"], 0x3c}}, 0x40810) [ 411.280712][T11170] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.291805][T11170] bridge0: port 1(bridge_slave_0) entered disabled state 02:09:08 executing program 5: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x1000000, 0x1, &(0x7f00000000c0)=[{&(0x7f00000008c0)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000002d72ee68b424020004000004000000000000000092ec00000c090a020c", 0x7d}], 0x80008, 0x0) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000c00)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$chown(0x4, r5, r4, 0x0) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f0000000b40)=0xc) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000b80)={{}, {}, [{0x2, 0x3, r4}, {0x2, 0x4, r6}, {0x2, 0x6, r8}], {0x4, 0x4}, [{0x8, 0x2, r1}], {0x10, 0x4}}, 0x44, 0x3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_rdma(&(0x7f0000000a80)='127.0.0.1\x00', &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='9p\x00', 0x1, &(0x7f0000000d80)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@common=@debug={'debug', 0x3d, 0xffff}}], [{@appraise_type='appraise_type=imasig'}]}}) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r10, 0x0) keyctl$chown(0x4, r10, r9, 0x0) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x141002) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0xfff, 0x7, &(0x7f0000000680)=[{&(0x7f00000001c0)="eb9ab8c2", 0x4, 0x200}, {&(0x7f0000000200)="186c18d1f55452a9943378b216eb3424f564f03a4b4e80c1c2cafeeb70f0dea9b4887f5eccad6c1ccf15e4daa818eb6959768ac19e7c70ee4bfbb6d132ded4e397a66bf485ad525f93911bad038692e2d306044a2ce77fbe7cb4d1527110ed6071457b3eff6cc326067875dfe65f9cc541cf5ad54ee3f636f22c722cacb570867613387bb5342a227650315d125c6c0184e7c5b002afaa087615d544572220bcb389cf919f68ce733897e2d7e9f9db9b4f8d573a15afd361e57cf59cebe16932ca18848109c83fde3dbd19f17e920a5a8f11de617ba9086364149abc8e524fc0c40605b32dea0205d2f37752504fb8", 0xef, 0x8}, {&(0x7f0000000cc0)="85c37bf38798bfc0440ef8d8e950a8c54bcd1403c278d7bd637a5c1e36966db91e1dae54da9ad8d5fe52a4f5ff994fcfa61530d8d056dce1529f70", 0x3b, 0x8b}, {&(0x7f0000000340)="477da321261a800db18eeebc9430acb981d386a3969c85732cc0179d298b570217c2456aa40624a1e18fb70706b96b4fab42e9527a4f830d49137a4bb206694d10a5f88aeab308349f36b8179bfea19a74d342fd63e9dd5ab04a02414e4be159c5661e232f2fb35af761466071578e7c22e28849e72cc54d38a4cb786e4fb31241c5585dad1c68d871a5869185c9737ed6e4088cad949d68a851cf579355d05941ad11f3ee56db2a6ba5b2adc4d5eda46ac37be6021fa4c44b420b7158856622ee4ce9b27f6bc4a54f5d985187af", 0xce, 0xa0e6}, {&(0x7f0000000440)="5f8210aa1c9c852048de39a377e43b68069934818d94522cfbb656f3517cc39a2cba6933a6b7be3c11c58899f9555e89f6703197655c40dd86b0011b5f6900c498654641fb4a2645d0fca71d151fa6ee252920535c04bf5f276c4972811d30eb13d36624b3492cf8b9842376a8c2058399686ff80ee0489215909243ad18e1fd78c62757e3edba068da43751b593718d28fd182d836fd7beb5a06a71b0f07524f54db7504f004204a14155f6534895631c7e749159b80c89cc86f6d91d0bb4d42876b96f59ad0a2441d98d3900f331fac3ffd2dd2538a36046f73eda6e1557", 0xdf, 0x9cfd}, {&(0x7f0000000540)='{R', 0x2, 0x9}, {&(0x7f0000000580)="d0f54ba7f24821379576a2b7d1c28a4407f73522cc0a9211c8d539557b11bd956d161e216ce5f9e1e84e7f5a513e4af156a24a47dcfb8c56bec1c4b55a7c04a4620e42064b934cdb386d5a3bdb7f935c12009727586108bac95b3da7bedd89e4d94b55d93823327851267884ba88e1b872a21cc8c564da99347487f024636624b5dcfac877b237fbf8e39ba74d3439b18eeddd28c53636b7adc3bbca6feb345a57049c6f8d8d303bd4d729c032a4c627a48485879a032045709651d205dcfd5370bc9fab85edf4bba4796192a8de68317afaa7c9b2825771a9e251aaea8d4012b711f322dd663f3c77175aa47cfc054e1e", 0xf1, 0xffffffff7fffffff}], 0x300000, &(0x7f00000009c0)=ANY=[@ANYBLOB='obj_type=,fsmagic=0x0000000000000008,fowner=', @ANYRESDEC=r0, @ANYBLOB=',euid=', @ANYRESDEC=r6, @ANYBLOB=',dont_measure,fowner=', @ANYRESDEC=r9, @ANYBLOB="2c61707072616973652c6175be299f87af3b7a4c726f6c653d786673002c00"]) [ 411.353615][T11170] device bridge0 entered promiscuous mode 02:09:08 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vlan0\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x1000000}, 0x10) [ 411.743293][T11189] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.820947][T11208] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.850703][T11208] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.857964][T11208] bridge0: port 2(bridge_slave_1) entered forwarding state 02:09:09 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={r1, 0x1, 0x2000, 0x8000}) [ 411.865530][T11208] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.872658][T11208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.906870][T11195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:09:09 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{0xf8, 0x1}, 'port0\x00', 0x0, 0x100000, 0x7, 0x7, 0x4, 0x4, 0xfff, 0x0, 0x4, 0xff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={r6, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r6}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340)={r6, 0x1}, &(0x7f0000000380)=0x8) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r1, 0x114, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4b}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x2}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7d}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x84}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x68}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1a607c0233c644}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1c0}]) [ 411.953873][T11195] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 412.025778][T11194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 412.342194][T11226] Dev loop4: unable to read RDB block 1 [ 412.359154][T11226] loop4: unable to read partition table [ 412.366996][T11226] loop4: partition table beyond EOD, truncated [ 412.380440][T11226] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 412.646440][T11226] Dev loop4: unable to read RDB block 1 [ 412.652462][T11226] loop4: unable to read partition table [ 412.659693][T11226] loop4: partition table beyond EOD, truncated [ 412.666032][T11226] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 02:09:24 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20}, 0x20) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:09:24 executing program 1: socket$kcm(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000001480)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r4, 0x400, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000a0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x80400, 0x0) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, &(0x7f0000000280)=0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x2, 0x0) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r10, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40084e0}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0xb4, r6, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r5}]}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r5}, {0x8, 0x1, r10}, {0x8}, {0x8, 0x1, r0}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000}, 0x20040001) sendmsg$rds(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/62, 0x3e}, {&(0x7f00000005c0)=""/23, 0x17}], 0x2, &(0x7f00000011c0)=[@mask_fadd={0x58, 0x114, 0x8, {{0x7f, 0x20}, &(0x7f0000000640)=0x1000, &(0x7f0000000680)=0x3ff, 0xfffffffffffffffa, 0x5, 0xeb3, 0x9, 0x1, 0x800}}, @fadd={0x58, 0x114, 0x6, {{0xc8a, 0xffffffff}, &(0x7f00000006c0)=0x8f4, &(0x7f0000000700)=0x6, 0x1, 0x5, 0x6, 0x1000000000000000, 0x8, 0x400}}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x7}, &(0x7f0000000740)=0x100000001000000, &(0x7f0000000780)=0x401, 0xfd95, 0x9, 0x20, 0x1, 0x43, 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0xffff8000}, &(0x7f00000007c0), &(0x7f0000000800), 0x1ff, 0x40, 0x5329, 0x3, 0x20, 0xffffffff}}, @rdma_args={0x48, 0x114, 0x1, {{0x8}, {&(0x7f0000000840)=""/132, 0x84}, &(0x7f0000000dc0)=[{&(0x7f0000000900)=""/53, 0x35}, {&(0x7f0000000ac0)=""/131, 0x83}, {&(0x7f0000000b80)=""/144, 0x90}, {&(0x7f0000000c40)=""/217, 0xd9}, {&(0x7f0000000d40)=""/96, 0x60}], 0x5, 0x1, 0x10001}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x95}, {&(0x7f0000000f00)=""/84, 0x54}, &(0x7f0000000940)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/142, 0x8e}, {&(0x7f0000001100)=""/120, 0x78}], 0x3, 0x26, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0xf10, 0x2}, &(0x7f0000000e40)=0x5, &(0x7f0000001180)=0x4, 0x8, 0xffffffffffffffff, 0xffffffffffff8000, 0x40, 0x41, 0xffff}}], 0x248, 0xc0}, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xc56) bpf$PROG_LOAD(0x5, 0x0, 0x0) r11 = socket$kcm(0x10, 0x2, 0x0) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980)='/proc/capi/capi20\x00', 0x480002, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r12, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x38, 0x2, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x38e}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x8174, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a0d000000e8bd6efb250309000e000100404400ff050005001201", 0x2e}], 0x1}, 0x0) 02:09:24 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4047, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x21f8}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x1ffe0, 0x0) syz_open_dev$media(0x0, 0x7f, 0x131080) 02:09:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f7870600000000000009000100018000000000000084000000000b8381933a000000000000034000002900010073797a30000000000c00024000000000000000050e0003800c00014000000000000000032e000240ffffff0a32b915ffa6ffef7886f18f89cd8c0602f501ba25e34c81fffffd0c0002400000000000002c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30000000001400100011000000006f0000000000c4adc99466d586df5a96ba1ba766a031b7adb3515ee4dc599c78fe3a6002abc0bb0cc49aadbd503cda08a8fd9c7ae882fe1a0d72351aa6b4d18322f9e4b35a70336b8fa17615896e0abe4266450c849aba8e663c6164d16c5ccbdaa94760431e306321a33fc925651e1dd05287f1e6350d16124377ef6456c278af7015cc1f0d456be65bcd26d5aa17cfb8d4834ad442d69caa0b6bd77de1cc39361d58d309ed6d64a7e2a799b66a209b79afa906e8e6184891f6823a5a59d29a5b5b9ccd223c52addeea66a94253312634860c41a95606ae7bb56d8303049fd1c88ba6999063878016e63e897c8f23abe879e7ee435f76197439976c804bc8e1c6c3ba96c9042c54ed10509ff5a76b2ce8da97248c8ff825ac8391feb380e9960b096f5571903afa74ce453ecb8888e38a754d2aba6ac1dfb13cf3501c0fe23abb747c83af5864f85aa958ff2f45e1dadf4961c6c90fc6606373d5efb7cb7f91ff3fd8c84a1d8cb1251cf53e5e7c3d2e8d9821c37433b58a4d7739e457da6100d921dd6b527694220f33fe859248000000000000000000000076b935b55cb7edd99577c34089f693969c147a0a1a57af5144705cff1a9cf03f8b30c7e3a879e7f23046c96468c0d0f459468b048bdfe6a0c165ff5367a6732b7bd5210b2798b6947b5f728544f85c0a30748024e5980a76aaa3ab1546a6993e8110143c255ee558a51444824e954b4c32324d0c8d055a8a7d67d3905c"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x3, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 02:09:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="7261770000000000200000000000000000000000000000000000000000000000020000000300000018020000b06ae938ee000000b00000000000000000000000000000008001000080010000800100008001000080010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000000e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700ac1414aaac1414bb000000000000000076657468315f746f5f626f6e6400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000800000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x278) 02:09:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close(0xffffffffffffffff) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x84003, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f00000000c0)={0x1, 0x7fff, [0x7fff, 0x200, 0x401, 0x2a5, 0xff3e], 0x1}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) fsopen(&(0x7f0000000200)='ceph\x00', 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) socket$unix(0x1, 0x0, 0x0) gettid() r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$MON_IOCH_MFLUSH(r4, 0x9208, 0x3) gettid() [ 427.021765][T11247] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:24 executing program 3: 02:09:24 executing program 2: 02:09:24 executing program 3: [ 427.316031][T11260] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.323344][T11260] bridge0: port 1(bridge_slave_0) entered disabled state 02:09:24 executing program 2: 02:09:24 executing program 2: 02:09:24 executing program 3: 02:09:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x15}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0xc) 02:09:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x15}, 0xc) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000040)={{0x2, @name="5d1a6ad4b981a7f98caf14634ca28dc651e032d5043573b7c7ea1ccdb25f6491"}, 0x8, 0x81, 0x6}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800, 0x3) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xcb, &(0x7f0000000000), 0xc) 02:09:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x905, 0x0, 0x0, {0xc}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x48}}, 0x0) 02:09:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f0000000040)) 02:09:25 executing program 1: socket$kcm(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000001480)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r4, 0x400, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000a0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x80400, 0x0) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, &(0x7f0000000280)=0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x2, 0x0) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r10, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40084e0}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0xb4, r6, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r5}]}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r5}, {0x8, 0x1, r10}, {0x8}, {0x8, 0x1, r0}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000}, 0x20040001) sendmsg$rds(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/62, 0x3e}, {&(0x7f00000005c0)=""/23, 0x17}], 0x2, &(0x7f00000011c0)=[@mask_fadd={0x58, 0x114, 0x8, {{0x7f, 0x20}, &(0x7f0000000640)=0x1000, &(0x7f0000000680)=0x3ff, 0xfffffffffffffffa, 0x5, 0xeb3, 0x9, 0x1, 0x800}}, @fadd={0x58, 0x114, 0x6, {{0xc8a, 0xffffffff}, &(0x7f00000006c0)=0x8f4, &(0x7f0000000700)=0x6, 0x1, 0x5, 0x6, 0x1000000000000000, 0x8, 0x400}}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x7}, &(0x7f0000000740)=0x100000001000000, &(0x7f0000000780)=0x401, 0xfd95, 0x9, 0x20, 0x1, 0x43, 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0xffff8000}, &(0x7f00000007c0), &(0x7f0000000800), 0x1ff, 0x40, 0x5329, 0x3, 0x20, 0xffffffff}}, @rdma_args={0x48, 0x114, 0x1, {{0x8}, {&(0x7f0000000840)=""/132, 0x84}, &(0x7f0000000dc0)=[{&(0x7f0000000900)=""/53, 0x35}, {&(0x7f0000000ac0)=""/131, 0x83}, {&(0x7f0000000b80)=""/144, 0x90}, {&(0x7f0000000c40)=""/217, 0xd9}, {&(0x7f0000000d40)=""/96, 0x60}], 0x5, 0x1, 0x10001}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x95}, {&(0x7f0000000f00)=""/84, 0x54}, &(0x7f0000000940)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/142, 0x8e}, {&(0x7f0000001100)=""/120, 0x78}], 0x3, 0x26, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0xf10, 0x2}, &(0x7f0000000e40)=0x5, &(0x7f0000001180)=0x4, 0x8, 0xffffffffffffffff, 0xffffffffffff8000, 0x40, 0x41, 0xffff}}], 0x248, 0xc0}, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xc56) bpf$PROG_LOAD(0x5, 0x0, 0x0) r11 = socket$kcm(0x10, 0x2, 0x0) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980)='/proc/capi/capi20\x00', 0x480002, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r12, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x38, 0x2, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x38e}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x8174, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a0d000000e8bd6efb250309000e000100404400ff050005001201", 0x2e}], 0x1}, 0x0) 02:09:25 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000540)=0x2000000000000074, 0x86a) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r0 = fsopen(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000500)}, 0x8) r1 = socket(0x0, 0x5, 0x0) listen(r1, 0x0) sendmsg$tipc(r1, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x100) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2002) dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x10000, 0x3, 0x4, 0x80000000, 0x6, {}, {0x5, 0x0, 0x8, 0x6, 0xda, 0x90, "5c3817aa"}, 0xfffffffb, 0x2, @planes=&(0x7f0000000040)={0xffff, 0x7f, @mem_offset=0x9, 0x1f79}, 0x1, 0x0, r3}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000080)={0x0, 0x9}) sendmsg$tipc(r2, &(0x7f0000000980)={&(0x7f0000000000), 0x10, 0x0}, 0x0) socket$phonet(0x23, 0x2, 0x1) dup3(r0, 0xffffffffffffffff, 0x80000) [ 427.998205][T11286] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.088036][T11286] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.095252][T11286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.102722][T11286] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.109844][T11286] bridge0: port 1(bridge_slave_0) entered forwarding state 02:09:25 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000500)}, 0x8) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000000), 0x10, 0x0}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x100) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x9}) 02:09:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f00000004c0)=0x54) 02:09:25 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYBLOB="818a"], 0x14) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 02:09:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1679, 0x68f) [ 428.329859][T11286] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.337120][T11286] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.527046][T11317] IPVS: ftp: loaded support on port[0] = 21 02:09:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0x0, 0xd3}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 02:09:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) lookup_dcookie(0x5, &(0x7f0000000240)=""/241, 0xf1) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) connect$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x3) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0x73c5, 0xd3, 0x9}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) 02:09:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x79af, 0x3, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x12, 0xbe, 0x0, 0x0, 0x7ff, 0x0, 0x7, 0x3}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 02:09:25 executing program 1: socket$kcm(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000001480)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r4, 0x400, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000a0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x80400, 0x0) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, &(0x7f0000000280)=0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x2, 0x0) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r10, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40084e0}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0xb4, r6, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r5}]}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r5}, {0x8, 0x1, r10}, {0x8}, {0x8, 0x1, r0}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000}, 0x20040001) sendmsg$rds(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/62, 0x3e}, {&(0x7f00000005c0)=""/23, 0x17}], 0x2, &(0x7f00000011c0)=[@mask_fadd={0x58, 0x114, 0x8, {{0x7f, 0x20}, &(0x7f0000000640)=0x1000, &(0x7f0000000680)=0x3ff, 0xfffffffffffffffa, 0x5, 0xeb3, 0x9, 0x1, 0x800}}, @fadd={0x58, 0x114, 0x6, {{0xc8a, 0xffffffff}, &(0x7f00000006c0)=0x8f4, &(0x7f0000000700)=0x6, 0x1, 0x5, 0x6, 0x1000000000000000, 0x8, 0x400}}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x7}, &(0x7f0000000740)=0x100000001000000, &(0x7f0000000780)=0x401, 0xfd95, 0x9, 0x20, 0x1, 0x43, 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0xffff8000}, &(0x7f00000007c0), &(0x7f0000000800), 0x1ff, 0x40, 0x5329, 0x3, 0x20, 0xffffffff}}, @rdma_args={0x48, 0x114, 0x1, {{0x8}, {&(0x7f0000000840)=""/132, 0x84}, &(0x7f0000000dc0)=[{&(0x7f0000000900)=""/53, 0x35}, {&(0x7f0000000ac0)=""/131, 0x83}, {&(0x7f0000000b80)=""/144, 0x90}, {&(0x7f0000000c40)=""/217, 0xd9}, {&(0x7f0000000d40)=""/96, 0x60}], 0x5, 0x1, 0x10001}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x95}, {&(0x7f0000000f00)=""/84, 0x54}, &(0x7f0000000940)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/142, 0x8e}, {&(0x7f0000001100)=""/120, 0x78}], 0x3, 0x26, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0xf10, 0x2}, &(0x7f0000000e40)=0x5, &(0x7f0000001180)=0x4, 0x8, 0xffffffffffffffff, 0xffffffffffff8000, 0x40, 0x41, 0xffff}}], 0x248, 0xc0}, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xc56) bpf$PROG_LOAD(0x5, 0x0, 0x0) r11 = socket$kcm(0x10, 0x2, 0x0) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980)='/proc/capi/capi20\x00', 0x480002, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r12, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x38, 0x2, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x38e}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x8174, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a0d000000e8bd6efb250309000e000100404400ff050005001201", 0x2e}], 0x1}, 0x0) 02:09:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getpid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) [ 429.070939][T11315] IPVS: ftp: loaded support on port[0] = 21 [ 429.193079][ T9925] tipc: TX() has been purged, node left! [ 429.254470][T11345] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 429.294580][T11345] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.301758][T11345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.309261][T11345] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.316510][T11345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.423227][T11347] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:09:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x193) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x79af, 0x3, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f00000000c0)={0x5228, 0x8, [{0x7}, {0xb}, {0x2}, {0xc, 0x1}, {0xe}, {0x0, 0x1}, {0x1, 0x1}, {0xc}]}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x12, 0xbe, 0x0, 0x0, 0x7ff, 0x0, 0x7, 0x3}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 02:09:26 executing program 4: unshare(0x40000000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000006c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 429.918126][T11362] IPVS: ftp: loaded support on port[0] = 21 02:09:27 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'nq\x00', 0x0, 0xbaa8}, {@empty, 0x0, 0x0, 0x0, 0x0, 0xffffffe5}}, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 430.312230][T11367] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 430.343160][T11367] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 430.357702][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 430.382844][T11346] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.390062][T11346] bridge0: port 1(bridge_slave_0) entered disabled state 02:09:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x3e2) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) [ 430.574071][T11370] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 430.635716][T11367] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:09:27 executing program 3: 02:09:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) waitid(0x0, 0x0, &(0x7f0000000600), 0x4, &(0x7f00000002c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x181) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x8008551d, &(0x7f00000000c0)={0x5228, 0x6, [{0x7}, {0xb}, {0x2}, {0xc}, {0x6, 0x1}, {0x0, 0x1}]}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0xbe, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x3}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 02:09:27 executing program 0: [ 430.723293][T11367] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 430.761920][T11363] IPVS: ftp: loaded support on port[0] = 21 02:09:27 executing program 0: 02:09:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2417, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) bind$xdp(0xffffffffffffffff, &(0x7f00000002c0), 0x10) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 02:09:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000300)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) 02:09:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000100)=""/32, &(0x7f0000000140)=0x20) 02:09:28 executing program 3: 02:09:28 executing program 5: 02:09:31 executing program 4: 02:09:31 executing program 5: 02:09:31 executing program 3: 02:09:31 executing program 2: 02:09:31 executing program 0: 02:09:31 executing program 1: 02:09:31 executing program 1: 02:09:31 executing program 2: [ 434.702795][ T9925] tipc: TX() has been purged, node left! 02:09:31 executing program 5: 02:09:31 executing program 3: 02:09:31 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x7, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) 02:09:31 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 434.852822][ T9925] tipc: TX() has been purged, node left! 02:09:32 executing program 2: shmdt(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 02:09:32 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x3, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100420, 0x0) 02:09:32 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x41) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) 02:09:32 executing program 5: connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1, 0x0, "000000000000000000000000000000000000000000000000000000000400"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=0x0], 0xffffff64) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 02:09:32 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) write$binfmt_aout(r0, 0x0, 0x0) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x0, 0x0) 02:09:32 executing program 4: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') lseek(r0, 0xf989, 0x0) getdents64(r0, 0x0, 0x0) 02:09:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f00000003c0)="010000") 02:09:32 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='proc\x00', 0x200, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030303030302c74696d656f75743d3078303030303030303030303030303130392c73713d3078303030303030303030303030303030302c63616368653d6e6f6e652c6e6f657874656e642c74696d656f75743d3078303030303030303030306f75743d3078303030303030303030303030303230302c6673757569643d00000000360037002d000000652d360000002d000000002d39006400000037332c00588647fdb5a16b3bd0b29cd12273842f6607e105e7f5e54793bba88c2a71c327752f33c789af1a94946b2c7fb2af5388eb37e860411d9dddcf82d9c2b5660ce7"]) wait4(0x0, 0x0, 0x0, 0x0) getpid() 02:09:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 02:09:32 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32, @ANYBLOB="ac0c0000fffffffffffff0000c0080eb8600000075700000200002001c0004"], 0x3}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:09:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0xf1a}]}}}]}, 0x44}}, 0x0) [ 435.751567][T11472] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 435.785702][T11472] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 02:09:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d000efffeffe809000000ff0100f03ac7100003ffffffffffffffffffffffe7ee000000000000000002005b60229ad256c77600"/88, 0x58}], 0x1) [ 435.821326][T11489] (unnamed net_device) (uninitialized): ARP validating cannot be used with MII monitoring 02:09:32 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:09:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:33 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 02:09:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:09:33 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3f) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:09:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 02:09:33 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x6f}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 02:09:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0x100, 0x100, 0x100, 0x100, 0x100, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x100, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'sane-20000\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2}, @timestamp={0x11, 0xff}}}}}, 0x0) [ 436.314762][T11522] kvm [11501]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000003b data 0x0 [ 436.333180][T11522] kvm [11501]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000008f data 0x0 [ 436.383497][T11526] x_tables: duplicate underflow at hook 2 [ 436.432444][T11526] x_tables: duplicate underflow at hook 2 [ 436.534147][T11536] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 02:09:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:09:33 executing program 3: mq_open(&(0x7f0000000000)='eth0\x00', 0x843, 0x0, 0x0) 02:09:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$BLKRRPART(r1, 0x5450, 0x0) [ 436.586850][T11536] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 02:09:33 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 02:09:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 02:09:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x14}, 0x14) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x0, 0x785}) 02:09:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKRRPART(r0, 0x5450, 0x0) 02:09:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 02:09:34 executing program 1: 02:09:34 executing program 2: 02:09:34 executing program 5: 02:09:34 executing program 4: 02:09:34 executing program 3: 02:09:34 executing program 0: 02:09:34 executing program 1: 02:09:34 executing program 2: 02:09:34 executing program 5: 02:09:34 executing program 4: 02:09:34 executing program 1: 02:09:34 executing program 0: 02:09:34 executing program 3: 02:09:34 executing program 2: 02:09:34 executing program 4: 02:09:34 executing program 5: 02:09:34 executing program 0: 02:09:34 executing program 1: 02:09:34 executing program 3: 02:09:35 executing program 2: 02:09:35 executing program 1: 02:09:35 executing program 4: 02:09:35 executing program 0: 02:09:35 executing program 3: 02:09:35 executing program 5: pipe2$9p(0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="fd7e8eb36536db14cb268ce2bbf395", @ANYRES16, @ANYBLOB="561d2fa27b1b2b45bf6bda690c2c1d920d729ca79aa534ae88586b36bd0f67a746a1fda5fc87ec8d32894269042caa9f551a7a0095a27af2b4", @ANYBLOB="de8a065b1be14d7ebf0969a528c4fffea84ef532f8f1c46d327298cb429faadfc5cdc7a599ce9469cdb4a5c6c46e0a9f3f64cdffa86854083b5b86c40355520c993a76f4b0e3c99fd4492b2b78f56589c49e4123a90edf1ded9cbb95ac732471739d97109a6758158b296f2b3695599f2d69db8d652e6bcb15edc7b704131ee8029cd79bb6fab29d71ba7212650ef9f948f2439c15eb5ce55c93b66b08a7c32688fa4a53f97fb03f211e315780aa39acc0ea0b15", @ANYRES16, @ANYRES64=0x0], @ANYPTR64, @ANYPTR=&(0x7f0000001cc0)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESOCT], @ANYBLOB="dbe37291775f7b4b40da2c1f9361ffed147927fe14c1fd43073c73502e8c1fc78f367d715d6a5d3db7d2a4685922398040abb74b49afc76a4f31c43bd2a8d414c5c3f05bc3cee4abb7753e8f05d4898544cfad8d7edd9753f9217ecc7d119beb9c5e1bbc3a974ed22535e8e7d8d54091bb862babe4e33fa709d6a90b71f3d4cbc01b97a88a56a063d034c982553e6aa458e83ce1bdc20007011284d4463e5512a0ae4de3faea0f3eea68ccec5a07214bf10243fe9cef12607e16f42bc708bf5153f3786f7f95b4fd2a963d3bb2b74d", @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYBLOB="e3343a54f956046ba82dcb1b0ea47fd05bdf68291251", @ANYRESDEC, @ANYRES64, @ANYRESDEC, @ANYRESHEX], @ANYRESOCT, @ANYBLOB="7fd2122c82b27502caa5b64eb739d1fdcd2fe5a4d2de2c731872dbdfbb4c494a7e9c720170888fce4886e0a2461ae00810929d1bea601535999e96742f1d4a65583b66f099c5960a512fc9f0016844bc1a630667188cb58a0ebfbb2538f54f7a89d3e39beb0dc8ef9a850f8279466a29"], @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYPTR], 0x5}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000051}, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040050709fa0"], 0xa) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:09:35 executing program 2: 02:09:35 executing program 1: 02:09:35 executing program 0: 02:09:35 executing program 3: 02:09:35 executing program 2: 02:09:35 executing program 4: 02:09:35 executing program 1: 02:09:35 executing program 0: 02:09:35 executing program 3: 02:09:35 executing program 2: 02:09:35 executing program 4: 02:09:36 executing program 5: 02:09:36 executing program 1: 02:09:36 executing program 4: 02:09:36 executing program 3: 02:09:36 executing program 2: 02:09:36 executing program 0: 02:09:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:09:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x0, 0x0) close(r2) 02:09:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000006c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) 02:09:36 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='setgroups\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r4 = creat(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003940)={&(0x7f0000003a00)=@sco={0x1f, @none}, 0x80, 0x0}, 0x20048841) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000080)) creat(&(0x7f00000001c0)='./bus\x00', 0x42) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000022c0)) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r6 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r6, 0x2, &(0x7f00000002c0)=""/106) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) sendfile(r8, r9, 0x0, 0x8000fffffffe) 02:09:36 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000940)='\xbd\x90\xfd\xb2y\x91\x9f#\x05L\xca6x\x91\x9f^\x85*3\x00\x00\x00\x00\x10\x00\x80\x00\t\xfa\xd5\xff\x11\xac,\x9e\xb9nT3KZ\xea3E\xbb/\x10k_\x8a\xd3\xe1$\x87?\xe15\xda\x85Rtz\xff\xd6\x01\t\x8fQ;R\\\x12`\xc5\xa2-\xb7V\x0f\xc6#>D\'\"(\v-\x81\xfe\x9c\x83t\xc8\xd4\x0fK\xb7w\xbdPD\xa9j/\xfc\x03\b\x89_U\xa7\xfb`u\x97H&\x85\x83I\x90\x94\x84\xcd\x80L\x10\xc8\x06\a\xf2b\xcf\xcdU\xc0\xe2\xe931\r\xf7\x015C\x96\x1c\xc0\xc0\xea+\xe8\x82\x7f\x19>\x83\xf0\xd7\xab\x15\xbe\x951FPk*;\xef\x98x\xb7\x1b\x12L\xd3\xac%\x02\x7f\x8b\xefp\xd4\x11\v\xc2D\xbf\x15g\xf1f\xe4\xd4\'9\x91\x8b\x9f\xd3\xc7F\xc0\b\x97\x82\xb6\x9a\xca\xba\xea\xda\x95\xb5\xc6\x99\xeahtb\xb4\xe0 \xa4#\xb1\tO\xf9-\xe4\xa5\xad7\x97\xe1T\xa8@a&,N\xa7\xd4@`\xceH\x9at+X\x99v\xcd{\x93\xb4\x84:\xb8\xf5U\xb4\xac*\xf5\xb8\x91\xe092\x97\f-\xc4&\x95\x81\xfc\xc3-/\xeb\n\x11o,\xd2!W\xa1s\xd6\b\xee\"\'~GS\xfe\x9c\xa6\x13\x7f\xa6\x91A\x02\xb3\xd4c\xef@$\xf7\xbe9^tO\xfb1\aF\xbe\'\xd2+C\x81\x81\xc1y\xef\xb8&W\t\xe7\xe0\xd2K]\\\xb91\x9c\xa5\x93\xdc\xb6\xaa\xd5\x18\xee]\v0\x1as\xba\x7f\xfe\x9bA\xda\xc6\xf4\xf1\x10\x99\x1b\xa0\xbe^\xb8O\x1d\xde\x9b\x00P\x17\\(,\xefqa\x86\xdf\x8e\xe7\x97=\xb4\x8f\x14\"\xddA\xde\xaf_UU!}f\xf3\xa6\x16\x81\xd0\xff\xda\xbd\xd1,>\xd1e\xcbt\x03b\xe5\\`\xf2\xebI\x8d\xf7\x97*\xb3\xd85\x01\xfcC\v\x8a\r`\x83\xaf\x88\xa4\xef\x10J\xe8\xef\xe3\xfeU\xb1\x89\x1aI\xacr\xd4\x03[\x85\xbc\x97J\xc5\xd7\xb6\x9bZ\xcd\x8e\xed\xf8\x95\xc3\xfcf\xb0\xb8\x93\x01._\\\xdb\x04\xff0\xd6\x91X\x9b]\x04g\x80\xf1\xeb-\x1c', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00280593bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b0ad0ff74ed7d8102e0cbe3166973841c157945f577ea2aeba088227b92e995e037bde20c8ceb6039d7a01ae3efc82e30d345cbc9a14e11dd91ce716d1d19e059363ca36ea2e099cd3740210f66f32e73b897cca2b1550053d9e9edebbfcaa5e49b6e8148a4cc76efbeb16e3e4fd678792d290e73cb5ac591910db44cc7acbe3ef56f8e7b0bbfd7cdff112f906d369c82e03adc1b159b8f5b6670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff68200000007926172a71b7352cded84d4a4a5ed360834d5c802613a8984fdc57d958246ea0e632cf33194cae5fdc614766b334c5d18fa05bf41d6001550500b285dd001aa6c334380000000000003cef53baf50f21397786474a5cbfad9404031f5082a2f80eef99cc228730914e5b93a18265955cf6bfae3108c5fa5c85e0bbefb5563b3d00c723b4812692f69e8faec289ae7b271e2e4b15b0f6ab9b1904b67862e13801c770206378e468511a84421b8ea4d797a0d22f6043c013ef87d1a8a8c5ec621591932769d4bbf6d56531c9afa8a87891761d5db8f71ccbe2c049324a4024a0bd90410ea72ced1e631b6d222914499586226969692ecf637fdaae710f44d6420d9ca76e670db7157eb39645334db2c27985f17e331210d4d72d0f4c0388216ea877878eef19b9c4279682da12ccf9c71ba39b7a98f7c75929e892b126c6fcc40176459cfb86f7ec8f8a69e65d38ab13360e800af529dc2a0ff44d92bac515bb4a38b5afb9fb9c1989acc2d1c3367240f50fc50b460b6c24b42934a9ca929d355989f6a6eee666d55c987e40ba129fb8b8c42237e2a948a07176e81968dc902b634524e2000000bf0f5645f1348fab967a2893fafa7d39aeb3cca9623bafb4b48bcdb8bc6c5a5d2bcd6303623194e0ac2e3b825d7fea9d12d77e3023d03fa4d78cb8b2dae12aebaf54f4b9c5f43c3fea13a66131ac7c500fc429f83198df103296e93abfcaf752a9f532036135e5cff562c1f061ebee1d0fa70d541a74d0d721c58b0e1e27d0ed03d3d902480c978b27bbbb386d76108ac4da3d31ef529f5fea6304f2aa7d315740984d596fcfee951843416b69f3d1e90ae6cae942a60cc3d5e97da9a2"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_snmp6\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') 02:09:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8000, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x7, 0x7, 0x1, 0x5, 0x0, 0xffff, 0x80, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x7}, 0x0, 0x6, 0x0, 0x8, 0x0, 0xf, 0x4685}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) [ 439.660935][T11672] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 439.663359][T11676] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/4' not defined. 02:09:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) 02:09:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000005000000450000002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000005000000450000002500000019000a00040012957a59721252fa04000000000000006d", 0x37}, {&(0x7f0000000180)="52f4", 0x2}], 0x2) [ 439.719384][T11683] input: syz1 as /devices/virtual/input/input5 02:09:36 executing program 1: setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="00fb700708517ed6415868c5cdac7c614e3601d5f70d81a18b3e6641c22e7dc0e0f1af7600fcb5045ad9b154b8f86d46b6a040f1ce8e30d8bda28d2c4e32ecba2c050002781d12852f"], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1679, 0x68f) 02:09:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d2, 0x0) [ 440.042133][T11697] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 440.095390][T11697] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 02:09:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000020307"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 02:09:37 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x80, 0x95b, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)={r3}) [ 440.304913][T11710] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 440.342467][T11712] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000022c0)}], 0x1, &(0x7f0000002400)=ANY=[]}}, {{&(0x7f0000003600)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'ip6erspan0\x00'}}, 0x80, &(0x7f0000003c00)=[{0x0}, {&(0x7f0000003780)}, {0x0}, {&(0x7f0000003980)="4e8b762913fa7edea42c0b47276b9c909291e0db09ea46", 0x17}, {&(0x7f0000003a80)="ba0ebdbb4a363a35f75aca6446aece2dff432cf3f70d0ff64ed6cd388f33273fc89748ead1f1b9f5c614bc0282877b9a306d7d1cc8f237301104f3e618f4201afd97bfe47c6d0fe6fa13cee9438b591da74e16", 0x53}, {&(0x7f0000003b00)="f07b0366d0cd831d79b79043444515d68316ed03eb44180724eea3ca8bc0443892b379a0d403fb8cfe23597ce4446c91460dedd3b1c9b3d0afeb5b8334ed61c3d69a80e747739b1dc9d593bc0a081d14ac214de9e408419db24e35506f7a73fd455a63896e31cfb52134270d5af69e6e1d3171c7ae14bd9af24007085b86c0", 0x7f}], 0x6, &(0x7f0000003c80)=ANY=[@ANYBLOB="10000000000000ff07010000080000002000000000000000130100000200000074f8f3ec680000002800000000000000110100000173000096f4614a4b806c37d6c8e2103d71a4f6994f96a3578e0000600000000000000013010000de070000fa308ba0fd4793b66663d4c6a79361e8bfb776eb74abc4dcfe6b854128d662c45af22b7cd6d6921491ff0dba34801115d354aaa8f71dd445e52caea8e46f1d2d417cf00ae3fc2065017900"], 0xab}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003ec0)="83e30070bec9f34d3c41cd5b26f2d66e9762f0e0e6af96207afe48ff5574156dcfe2c431d5a38f1575af15a8b86b64f469097d66802bf11ce2ade2f367eaa41f84e3fd3508de59c788cca78a1870b3efd6c33bceaddb3976cdf96667bf864cc465e463b8d5b81cc145d912443c44df5121d4d0aee7333b5e777321ddf4844625d229607a4c6675a816229ee9b47af571a76c772ad2d2d3e1886a47ad9ba00962a640e092c5a8e428bdf0690b8796109f6103b1e81e74315995a04dcf338c347718779ba63d", 0xc5}, {0x0}, {&(0x7f0000005240)="08a209caf85dcfc99697c8e8", 0xc}, {&(0x7f0000005280)="e563635b45a19e98a0c8ffc60434cd87dcc910cba67b32198de65cc359bb7e1406cff34b37e86e8e83e28ed7fddbd68d68d3958ed9f43feba4d89d15f802d7cf4a28d7a3be10844e4c8d2d8d465c1506f0b83745e44b993b833a67e603be1cc73016bdc3bf69fcca34f81cd6aac94dd1efc0fc85da58254885c39cfe7d32bcbe44b6d71c53ce06e3f8938f4830b87b6b748d12c8dc721079a6952f35ef66cb16c83998fcb6b33bc4f0fe6bab46470b3fd84a09d81485d6e1712b70f414ccd572bd47e060d06994e7b5231ca668cd6eec7de2f7274ca6e8889bc35fbe", 0xdc}, {&(0x7f0000005380)="77aa7567ac346b1787edec90b6f26e410e21b1d333718f395693dc93d2002901850baba9eb844ae5ee6404a5501cc78435aa0c22f1408b99f19d9a4bce50258f2974e1376834cb34ac08dee034", 0x4d}], 0x5, &(0x7f00000054c0)=[{0x108, 0x88, 0x1, "b52681e2474025bea94632c89a94e6451ca4c9be804dd0ec3718e553da0c7465ea844e6630b920b0f997e4b31515858a253a1e594c99fa927dbbe3b25f39cd8270e813af4e33176ff9919c17771c99fb48b36cae7341b9e7aee8413b09b709e0c16ea43f8be232229ba3949ba670a34f3f685fe07b7d7e0f7313a1abd8f679c8755ddd65db6efcd303584bbf260e63d90ae16d69f095251e2057cbbb043ddf1739bc7514fc8c90734860cb9706cbbaaff2c1db1787369f53e34e46be952dfa6347b9daa36e7ea7efd21f8f9939b8445df200b1d9239c667d3ef76447f9f858d76c36009d915fb96f8e589d36308cf328ed76f374e8a811bd"}], 0x108}}], 0x3, 0x4000000) r1 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r2 = memfd_create(0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='setgroups\x00') ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x85) sendmsg(0xffffffffffffffff, &(0x7f0000003940)={&(0x7f0000003a00)=@sco={0x1f, @none}, 0x80, 0x0}, 0x20048841) fallocate(r5, 0x0, 0x0, 0x2000002) read$eventfd(r5, 0x0, 0x0) fallocate(r2, 0x0, 0xfa9, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0x6e) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x42) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f00000022c0)=0x1) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r8 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r8, 0x2, &(0x7f00000002c0)=""/106) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x800fe) sendfile(r10, r11, 0x0, 0x8000fffffffe) 02:09:37 executing program 1: setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="00fb700708517ed6415868c5cdac7c614e3601d5f70d81a18b3e6641c22e7dc0e0f1af7600fcb5045ad9b154b8f86d46b6a040f1ce8e30d8bda28d2c4e32ecba2c050002781d12852f"], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1679, 0x68f) [ 440.572527][T11708] ISOFS: Unable to identify CD-ROM format. 02:09:37 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:09:37 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x4, 0x6, 0x4, 0x4000000, 0x4, {0x0, 0x2710}, {0x2, 0x8, 0x1, 0x0, 0x6, 0xf0, "b3861923"}, 0x7, 0x1, @offset=0x140e, 0x2, 0x0, r3}) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x301, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:09:37 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, r3, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x4000000, 0x4, {0x0, 0x2710}, {0x2, 0x8, 0x0, 0x0, 0x6, 0xf0, "b3861923"}, 0x7, 0x1, @offset=0x140e, 0x2}) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x301, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 440.855785][T11708] ISOFS: Unable to identify CD-ROM format. 02:09:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)=""/173, 0xad}, {&(0x7f0000000380)=""/190, 0xbe}], 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) 02:09:38 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r1) accept$alg(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:09:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b65, 0x0) 02:09:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000200)=0x9) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2(&(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x60000000}]}]}, 0x58}}, 0x0) 02:09:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="bdeb1131c9a63d"], 0x1}}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0xfffffffffffffe0e) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 442.031775][T11786] syz-executor.2: vmalloc: allocation failure: 17179869200 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 02:09:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f0000000040)) [ 442.162039][T11786] CPU: 1 PID: 11786 Comm: syz-executor.2 Not tainted 5.6.0-rc3-next-20200225-syzkaller #0 [ 442.171979][T11786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.182045][T11786] Call Trace: [ 442.185473][T11786] dump_stack+0x197/0x210 [ 442.189860][T11786] warn_alloc.cold+0x87/0x164 [ 442.194662][T11786] ? zone_watermark_ok_safe+0x260/0x260 [ 442.200232][T11786] ? fs_reclaim_release+0xf/0x30 [ 442.205287][T11786] ? __kasan_check_read+0x11/0x20 [ 442.210432][T11786] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 442.216707][T11786] __vmalloc_node_range+0x44c/0x790 [ 442.221928][T11786] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 442.227851][T11786] ? ip_set_alloc+0x4d/0x5e [ 442.232374][T11786] vzalloc+0x6b/0x90 [ 442.236291][T11786] ? ip_set_alloc+0x4d/0x5e [ 442.240813][T11786] ip_set_alloc+0x4d/0x5e [ 442.245263][T11786] hash_netnet_create+0x413/0xa60 [ 442.250311][T11786] ? hash_netnet4_list+0x1400/0x1400 [ 442.255617][T11786] ip_set_create+0x6f1/0x1500 [ 442.260416][T11786] ? ip_set_destroy+0xb70/0xb70 [ 442.265334][T11786] ? ip_set_destroy+0xb70/0xb70 [ 442.270291][T11786] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 442.275278][T11786] ? nfnetlink_bind+0x2c0/0x2c0 [ 442.280197][T11786] ? find_held_lock+0x35/0x130 [ 442.285032][T11786] ? __local_bh_enable_ip+0x15a/0x270 [ 442.290460][T11786] ? __dev_queue_xmit+0x176a/0x3070 [ 442.295673][T11786] ? __local_bh_enable_ip+0x15a/0x270 [ 442.301062][T11786] ? lockdep_hardirqs_on+0x421/0x5e0 [ 442.306376][T11786] ? __dev_queue_xmit+0x173c/0x3070 [ 442.312368][T11786] ? trace_hardirqs_on+0x67/0x240 [ 442.312408][T11786] ? __dev_queue_xmit+0x173c/0x3070 [ 442.312471][T11786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 442.312513][T11786] ? apparmor_capable+0x4df/0x910 [ 442.312538][T11786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 442.312559][T11786] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 442.346185][T11786] netlink_rcv_skb+0x177/0x450 [ 442.346204][T11786] ? nfnetlink_bind+0x2c0/0x2c0 [ 442.346228][T11786] ? netlink_ack+0xb50/0xb50 02:09:39 executing program 4: [ 442.346246][T11786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 442.346295][T11786] ? ns_capable_common+0x93/0x100 [ 442.346313][T11786] ? ns_capable+0x20/0x30 [ 442.346330][T11786] ? __netlink_ns_capable+0x104/0x140 [ 442.346357][T11786] nfnetlink_rcv+0x1ba/0x460 [ 442.346377][T11786] ? nfnetlink_rcv_batch+0x1790/0x1790 [ 442.346392][T11786] ? netlink_deliver_tap+0x248/0xbf0 [ 442.346424][T11786] netlink_unicast+0x59e/0x7e0 [ 442.346460][T11786] ? netlink_attachskb+0x870/0x870 [ 442.346478][T11786] ? __sanitizer_cov_trace_cmp8+0x18/0x20 02:09:39 executing program 4: [ 442.412882][T11786] ? __check_object_size+0x3d/0x437 [ 442.418118][T11786] netlink_sendmsg+0x91c/0xea0 [ 442.422923][T11786] ? netlink_unicast+0x7e0/0x7e0 [ 442.428020][T11786] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 442.433596][T11786] ? apparmor_socket_sendmsg+0x2a/0x30 [ 442.439076][T11786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 442.445415][T11786] ? security_socket_sendmsg+0x8d/0xc0 [ 442.451026][T11786] ? netlink_unicast+0x7e0/0x7e0 [ 442.456057][T11786] sock_sendmsg+0xd7/0x130 [ 442.460502][T11786] ____sys_sendmsg+0x753/0x880 [ 442.465295][T11786] ? kernel_sendmsg+0x50/0x50 [ 442.470006][T11786] ? __fget_files+0x337/0x520 [ 442.474698][T11786] ? find_held_lock+0x35/0x130 [ 442.479527][T11786] ___sys_sendmsg+0x100/0x170 [ 442.484238][T11786] ? sendmsg_copy_msghdr+0x70/0x70 [ 442.489374][T11786] ? __kasan_check_read+0x11/0x20 [ 442.494428][T11786] ? __fget_files+0x359/0x520 [ 442.499137][T11786] ? do_dup2+0x4f0/0x4f0 [ 442.503412][T11786] ? __fget_light+0x1ad/0x270 [ 442.508111][T11786] ? __fdget+0x1b/0x20 02:09:39 executing program 4: [ 442.512196][T11786] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 442.518463][T11786] __sys_sendmsg+0x105/0x1d0 [ 442.523075][T11786] ? __sys_sendmsg_sock+0xc0/0xc0 [ 442.528204][T11786] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 442.533685][T11786] ? do_syscall_64+0x26/0x790 [ 442.538448][T11786] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 442.544534][T11786] ? do_syscall_64+0x26/0x790 [ 442.549251][T11786] __x64_sys_sendmsg+0x78/0xb0 [ 442.554046][T11786] do_syscall_64+0xfa/0x790 [ 442.558678][T11786] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 442.564588][T11786] RIP: 0033:0x45c479 [ 442.568516][T11786] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.588260][T11786] RSP: 002b:00007f5032948c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 442.596689][T11786] RAX: ffffffffffffffda RBX: 00007f50329496d4 RCX: 000000000045c479 [ 442.604685][T11786] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 02:09:39 executing program 4: 02:09:39 executing program 5: [ 442.612682][T11786] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 442.620675][T11786] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 442.628663][T11786] R13: 000000000000091f R14: 00000000004cb7c5 R15: 000000000076bf2c 02:09:40 executing program 5: 02:09:40 executing program 3: 02:09:40 executing program 4: 02:09:40 executing program 0: [ 442.986780][T11786] Mem-Info: [ 442.990230][T11786] active_anon:270116 inactive_anon:224 isolated_anon:0 [ 442.990230][T11786] active_file:7843 inactive_file:101726 isolated_file:0 [ 442.990230][T11786] unevictable:0 dirty:197 writeback:0 unstable:0 [ 442.990230][T11786] slab_reclaimable:14522 slab_unreclaimable:101066 [ 442.990230][T11786] mapped:61133 shmem:302 pagetables:1613 bounce:0 [ 442.990230][T11786] free:1019590 free_pcp:639 free_cma:0 [ 443.254630][T11786] Node 0 active_anon:1077216kB inactive_anon:896kB active_file:31232kB inactive_file:408104kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:244632kB dirty:784kB writeback:0kB shmem:1208kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1107968kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 443.483748][T11786] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 443.511947][T11786] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 443.545045][T11786] lowmem_reserve[]: 0 2532 2532 2532 2532 [ 443.551238][T11786] Node 0 DMA32 free:293332kB min:36068kB low:45084kB high:54100kB reserved_highatomic:0KB active_anon:1075816kB inactive_anon:896kB active_file:31232kB inactive_file:409404kB unevictable:0kB writepending:784kB present:3129332kB managed:2596468kB mlocked:0kB kernel_stack:8712kB pagetables:6152kB bounce:0kB free_pcp:2640kB local_pcp:1304kB free_cma:0kB [ 443.586815][T11786] lowmem_reserve[]: 0 0 0 0 0 [ 443.592325][T11786] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 443.621837][T11786] lowmem_reserve[]: 0 0 0 0 0 [ 443.627151][T11786] Node 1 Normal free:3767400kB min:53820kB low:67272kB high:80724kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870200kB mlocked:0kB kernel_stack:16kB pagetables:4kB bounce:0kB free_pcp:244kB local_pcp:0kB free_cma:0kB [ 443.660472][T11786] lowmem_reserve[]: 0 0 0 0 0 [ 443.665883][T11786] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 443.681157][T11786] Node 0 DMA32: 9879*4kB (UME) 64*8kB (UME) 8*16kB (UME) 2*32kB (UM) 21*64kB (UME) 2*128kB (UE) 5*256kB (ME) 6*512kB (UME) 3*1024kB (UE) 5*2048kB (UM) 57*4096kB (M) = 292956kB [ 443.699800][T11786] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 443.712540][T11786] Node 1 Normal: 5*4kB (UE) 55*8kB (UE) 182*16kB (UME) 81*32kB (UME) 41*64kB (UME) 20*128kB (UE) 7*256kB (UM) 5*512kB (U) 2*1024kB (ME) 3*2048kB (UME) 914*4096kB (M) = 3767436kB [ 443.731443][T11786] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 443.741493][T11786] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 443.751408][T11786] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 443.761409][T11786] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 443.773902][T11786] 49809 total pagecache pages [ 443.778696][T11786] 0 pages in swap cache 02:09:40 executing program 2: 02:09:40 executing program 1: 02:09:40 executing program 3: 02:09:40 executing program 5: 02:09:40 executing program 4: 02:09:40 executing program 0: [ 443.783349][T11786] Swap cache stats: add 0, delete 0, find 0/0 [ 443.789791][T11786] Free swap = 0kB [ 443.798930][T11786] Total swap = 0kB [ 443.803433][T11786] 1965979 pages RAM [ 443.807881][T11786] 0 pages HighMem/MovableOnly [ 443.813569][T11786] 345335 pages reserved [ 443.818148][T11786] 0 pages cma reserved 02:09:41 executing program 4: 02:09:41 executing program 1: 02:09:41 executing program 5: 02:09:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000b40), 0x4000000000003db, 0x0, 0x0) 02:09:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:09:41 executing program 2: add_key(&(0x7f0000000540)='encrypted\x00', 0x0, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0xfffffffffffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000340)=@caif, 0x80, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/157, 0x9d}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x15092e2a1832a052) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r5 = inotify_init1(0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, 0x0) socket(0x10, 0x0, 0x0) 02:09:41 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) write$P9_RLERRORu(r1, &(0x7f0000000000)={0xe, 0x7, 0x0, {{0x1, '\xf3'}}}, 0xe) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:09:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x7, 0x3, 0x4, 0x1}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0xfd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x10850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 02:09:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) accept(r4, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 02:09:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x11) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, &(0x7f0000000180)='^\x00', 0xfffffffffffffff8) clock_gettime(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) 02:09:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x11) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, &(0x7f0000000180)='^\x00', 0xfffffffffffffff8) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x2b, 0x2c, 0x13, 0x5, 0x5, 0x2, 0x0, 0x0, 0xffffffffffffffff}}) 02:09:41 executing program 1: setresgid(0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = creat(0x0, 0x0) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x240000d0}, 0x40084) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) open(0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000400)='\x02selfeth1\x0f\x9e^\x00\xc7\xbd\x90R\x96T\xca;^\xf4\xa59\xffu\xbf\xbaJ\xdc\xba\xda\xf1\x0e\x10&\xa7&\xa2\x9c\xf2.\xba\\\xe5\a7\x93l\x12\xfen.B\xd4%\xac\xb0\x90\x04', 0x1) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) 02:09:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x400) 02:09:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xfb7d, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 02:09:42 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x7, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f00000007c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, 0x0, 0x4) getgid() getgid() sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x44000) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@fowner_gt={'fowner>'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/keychord\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'eth0eth0@posix_acl_accesskeyring@Sproc'}}]}}) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) fcntl$setpipe(r4, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000001bc0)=@hci, 0x80, 0x0}, 0x6}], 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:09:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x300) setreuid(0x0, 0xffffffffffffffff) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socketpair(0x26, 0x6, 0x0, &(0x7f00000008c0)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x280282, 0x0) fcntl$setown(r1, 0x8, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 02:09:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/vlan/config\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) dup3(r0, r1, 0x0) 02:09:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, 0x0) 02:09:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) 02:09:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000180)='^\x00', 0xfffffffffffffff8) clock_gettime(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) 02:09:42 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000280)="1f73b9ea207a5532c226242bc010dccd039c63a10d12d25ea74c08bafbb63ec9dfbc4615b0d3b4ac1cd3b9e4aa605b00be2ff0d3dce86872743a9a413c5adeea8f8b3eec909fd9ffb76dd852b301abc66968535cd367edd3cce1145154b8664d03c417dc03af5cdaff3efc4b8924cf7d9f33fe829b757363ca439f170e0f0dcdb05f3535bb274e6d7821d8dd38896b3521b3faf85922a4a2624d64caa101a7", 0x9f}, {&(0x7f0000000540)="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", 0xfb}, {&(0x7f0000000440)="f461941158ce693eacefa07c4c47ea5f08e6292252f5cfc740e1d4062b1c37fda473d5f333c8d20f43d5cecbdf21cc60b914708b578b2e854765c00d958954e25960caadfd8f", 0xdf797ddc25480118}, {&(0x7f00000004c0)="f9dee56c0ca3b6a8b999c96abfc0848391d3dbdddc10332e01f9d387ac03c7258ea56fa951306db84fb2b7c9470cb7853aeae90bcc6d398b4833e88fdd3c5b9eb9f8", 0x42}], 0x4, 0x1) [ 445.795258][T11934] encrypted_key: insufficient parameters specified 02:09:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/231, 0xe7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0x0) 02:09:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x1a100) 02:09:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc824, 0x0) [ 446.163755][T11948] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:09:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000640)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0}) 02:09:46 executing program 0: setresgid(0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = creat(0x0, 0x0) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0xece5, 0x4022, 0x5, 0x0, 0x0, [{{}, 0x7}, {{}, 0xfffffffffffffffa}, {{}, 0xab82}, {{r1}, 0x10001}, {{}, 0x20}]}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) open(0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000400)='\x02selfeth1\x0f\x9e^\x00\xc7\xbd\x90R\x96T\xca;^\xf4\xa59\xffu\xbf\xbaJ\xdc\xba\xda\xf1\x0e\x10&\xa7&\xa2\x9c\xf2.\xba\\\xe5\a7\x93l\x12\xfen.B\xd4%\xac\xb0\x90\x04', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) 02:09:46 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a886d3920303030303030303030303030303030303335"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 02:09:46 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000280)='l', 0x1}]) 02:09:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x17, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080000010) 02:09:46 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02001000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x77, &(0x7f00000002c0)={r3}, 0x8) [ 449.733813][T11975] encrypted_key: keyword 'new' not allowed when called from .update method 02:09:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000640)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0}) 02:09:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000640)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000140)={0x0, 0x1, 0x2, 0x0}) 02:09:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x80, 0x0, 0x400, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}]}]}, 0x80}}, 0x80) prctl$PR_GET_NAME(0x10, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget(0x1, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:09:47 executing program 2: 02:09:47 executing program 4: 02:09:47 executing program 2: 02:09:47 executing program 4: 02:09:47 executing program 0: 02:09:47 executing program 1: 02:09:47 executing program 5: 02:09:47 executing program 2: 02:09:47 executing program 0: 02:09:47 executing program 1: 02:09:47 executing program 4: 02:09:47 executing program 3: 02:09:47 executing program 0: 02:09:47 executing program 5: 02:09:47 executing program 2: 02:09:47 executing program 3: 02:09:47 executing program 4: 02:09:47 executing program 1: 02:09:48 executing program 0: 02:09:48 executing program 3: 02:09:48 executing program 2: 02:09:48 executing program 5: 02:09:48 executing program 4: 02:09:48 executing program 1: 02:09:48 executing program 0: 02:09:48 executing program 3: 02:09:48 executing program 5: 02:09:48 executing program 2: 02:09:48 executing program 1: 02:09:48 executing program 4: 02:09:48 executing program 0: 02:09:48 executing program 3: 02:09:48 executing program 5: 02:09:48 executing program 2: 02:09:48 executing program 4: 02:09:48 executing program 0: 02:09:48 executing program 1: 02:09:48 executing program 5: 02:09:49 executing program 3: 02:09:49 executing program 2: 02:09:49 executing program 4: 02:09:49 executing program 1: 02:09:49 executing program 0: 02:09:49 executing program 2: 02:09:49 executing program 3: 02:09:49 executing program 5: 02:09:49 executing program 1: 02:09:49 executing program 4: 02:09:49 executing program 0: 02:09:49 executing program 5: 02:09:49 executing program 4: 02:09:49 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 02:09:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x121, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) io_submit(0x0, 0x2, &(0x7f00000001c0)=[0x0, &(0x7f00000043c0)={0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={0x0, 0x9, 0x3, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x9}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000240)=[0x5, 0x100]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:09:49 executing program 2: creat(0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgget$private(0x0, 0x204) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/106) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:09:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000002e80)=""/167, 0xa7}], 0x1}, 0x0) 02:09:49 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000840)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x7, 0x3b, 0x0, @dev, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "432c18", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}}}}}}}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x40, 0x3c, 0x0, @rand_addr="000200002e7b5f0bc485b60300", @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '?:(', 0x0, 0x0, 0x0, @mcast1, @empty, [@dstopts={0x0, 0x0, [], [@jumbo]}]}}}}}}}, 0x0) 02:09:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f00000015c0)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac73715023d30170e4da386060ff01c4", 0xb9, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x1, 0x20, 0x1, 0x0, 0x8, 0x80000, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x19, 0x1, @perf_config_ext={0x3f, 0xfff}, 0x100, 0x8, 0xffe00, 0x6, 0xb6, 0x9, 0xba5}, r1, 0xb, r2, 0xb) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 452.689549][ T26] audit: type=1804 audit(1583201389.779:53): pid=12117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir782468106/syzkaller.kT9Aip/85/bus" dev="sda1" ino=16900 res=1 [ 452.810339][T12122] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 452.870225][ T26] audit: type=1804 audit(1583201389.959:54): pid=12121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir782468106/syzkaller.kT9Aip/85/bus" dev="sda1" ino=16900 res=1 02:09:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000002c0), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 02:09:50 executing program 1: r0 = creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) write$dsp(r0, &(0x7f0000000400)="d98172f86cc8e93c2e3406063891ca7918cf8879ef7f507a948ccb401e2e78b25f92569f01e17a36deab1799f3c7561094f6e131c47f83169b75bde2ca645af958dc78d148bca14e8389cfe1e9cc88c45f78349e2856e7d03ac84cc4d65ce3e207d41c927d79fbee6116ff54b0b2b55af4c5b9bc414bf8c04686bf9879351b39a6ba8c88d255eb5fb4d6e03b124cbc3423ed91e1a52149669f9b553d48dfc47c0645227093397e0ab2ec61eb850386e17e1506fc4e2a7ff74d83245656da82789d82cb05aeae00bb", 0xc8) write(0xffffffffffffffff, &(0x7f0000000140)="bb8c2493ea", 0x5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000500)={0x0, @aes128}) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x15092e2a1832a052) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = accept$nfc_llcp(r0, 0x0, &(0x7f0000000180)) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000300)=[{}, {}]) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000100)={0x7f, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000002c0)=@buf={0x4a, &(0x7f00000001c0)="85793b90bedc35fe9fa557c54d186d3b0d6b58e1126499cb59a8dfa0ea9d766af3062db9de6f59d23c86e93e9fbeb6a6cc075a418992cb83017222e96d4498924a1c1cab17c393298ece"}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x101000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 02:09:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x3, 0x7, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x20}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4a}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xc26f}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x50040) write$binfmt_script(r0, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r1, r2/1000+10000}, {0x0, 0x2710}}, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0xffff, 0x12) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@mcast1, 0x45, r3}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc08c5334, &(0x7f0000000180)) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) 02:09:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000f00)={0x1000, "ebc11ccd01debf86cb3bab1135ba040884a5908af7cbd3fe05b2d08e9184ee48f685702d5f02f8263ec74cd83aaa59770535dbfc64558c4b7e10f652886f05ae799453fe6b51ad25e361d23afc5e96c3f22476a48865fc14daa9d605040b948a4f453208dce6ef86699d69d2cd57fb591e099b66bb7c66b0dff57ed7da00f078bcad7d7dfe625bdf0dc4b541d08e759a09aba5d8d37fc1f08c03d591bb0546240d1e2b84c3cbecd521fc624ce00f13a5978e7ebfb95d2da9daadc7191c8dc89e8b00ba59a9c9ba2de2d2249ee9714dbf6939096644f67d983c1b29fb997faeff1cb34dd13551bf280ddf1c73406e94daf6307cddae02e15446f005b6961ac6226e0ec642d9d114e9106e79e7ecaded858b182d9b20dd2fca677f8bb053e6ed854c056b55ff5830ae4cddc661c01552680c53f4418a82787e3d1976b054bcc68e1c7df4f354926d9bce5410eed2d884536cc4f743bd46ef01c22f1b7feb51e6174c4869a7e3fb482d9740e62e19208e0609abbf96fc11873eee32ce30872a7e6434323252b8fafe59f690af201a54b1b9443eb94b2870b940e4b4d30a8e725d252b57af8a9f9c9f5c4544f81151eadce70ee766af91feaf0f6c25d5d5826239c1540a1eef10fae76833320091aa0eb26865abfc4e15a2e9e179fb6e7d33c26890656a7ff092f935f3721f8b38e83190238a92f2b4a4efb4ba81232831817e3936cc5952bffdc2ec83e0976142e00f2272fdf31bb69b1d2f0391a069c683be0ded446dc35beab5a42f41b73147fb5c90e4419dc5fcb0183ef1183fddee4bdab97dd4c19d8b8e602121910107e32ef8bb4f44feb8bf016c759a5cf35c66d48cc670158992f8217dcdba3d6e40503aef5a6bbdddd36072b6f94edf67cf77b20768858c7ad91f98f437c6063b0a09dbe0a2849a0f2e96a744457c69ede2389020032b4d983c249cd5959da2b7efcf6825354f4aa1fc37f09cb17a051b49fc1ce6742c2c41ef4395818519add6f8a32c7ebc57caef71da6c76abc65eb209db929a866e16e328fbb07081f7a62e3c3e0ca95d713c0b42536f53e9c1f747b1463e2e559d41b616b67f91c5d6b7e36f08409524d1c54a190b1d2a6cc730a7b17dcfa9aeae73b84dc480564b11d6b63f5237d17d76274dd30751674ee14b6ab3cac7aa5cad978f6efa4d6f414bd135b21d5cdfb4afad519e4c8d6fb4681296b89efef51b295e0a41919016558609d5da4814c11152884224b2d55147343ac81e94372875a7702832d3b9a365462ca6c98f8c047074d980bb63a2107375df7ceb5fc5a16fbe018f02832914e013d17adbb411147470f044dcfa6b8cd758ccbd36da214f3d8298b349df3239c948baeb49631dabec7dd8ecd7ec551dc0734c7c067fcdabe2f08afd4129d46acfa2560ed2242f4453cbadcf2e516b6ab066ab7938cbb169ce88c9eb95e2f00fb02e06ef5803301b156485a866a8b52fa031fc8cb8f16a7a5678dce33a290604939ff931395b8b81111459700762676a38c40c443372149f61e3e1a63e6500875bc001d6a39bfc58cde73f8a4412ea0229c26ef966349b9616800900109c0f7af395ff73d998ad2168181d79c1ddafbf19e726729c5e0721af56bf4c9e0e687a8088ec6b1019f1c80cb6443625e3ebf7947e850994146945814436760c49c4c4320576e6601a5881f1b3bcba4e04ef9faf3c072de0af41d78589f9823dfe77384614c60d0e71c97cbafa5f6b14bb962b87a9b08963fc6a863078f7b10b6fe18de3c6ae5685e2606f2f7d00b994e96d1ae7398f39466345336fa163eaf3cb270007531d9a48a1f0e7b9192ac522857fa189b64a4fec75e9a54842a575ebfb293a494e07f430e46f27d220674dbea79fb2caf152030ccbf512f027f7826bb8d3e861def34882401c72119dee23faadb9ea495308b31ce2ca51f60f9d5640c4a3afd9e1a5de02a7c9c068dbcb220c2dc77b41243db1f1a9415ccfdbd16b3e4133fad0ef9d66c5d42f8598d6a39253ef76b65cccf39f36d7c44d75a445b23073532c4366b33826f1f41ef52f95d4c39ab9792c449b2f845e0f73aa50befe4bde1a4525b812e275f47152290ecc1e34124fbf6d81dce4a145993e232b23923ecd5efc71b34f7919f000dbfa09f9b314ae805402c2429ab64b84cf2e310c033cbdfd4d2eb8b36aed5778b9a35fe640e45f57fe59d41054746af12d6951cc73a554be48ea44a293b30a20d523202e7c614018eaae95ca0e74fe9052175c1da97793126f5421ff25283c1049dd9ef625d4d622844f0c572c1333a9ebfada898406eabd69184f4261b64dfddfb67bb703fff6f344e1d66d5dcf6d211f3844bf064c13315a1b3b55770c7d2b5270294bd8cea5ab6cbfdc33d1d9d9749168797de1f85477d1775da2973b32309134b52e8ac51b767deeb260196cc2880a9ffe30a670d314ac0e2cb875c73280778bc8ca80dbfb9e342d4c2bae407c1520a8e85a6a2d9d8dd04859ececfe920ea6f56861497529c5f37af7bce48e83368220308005fdd972b25979a8a3b40ecd7583ebeb5a072c5dad8a35e6931a2e2efd439de2233e5c989e131fe11fc63ee6ac28c9bce02f3b8046f19ace05901e90514e1bd13aec42cdfbb05dec50f0d46ebfd01715b192e5adf9a9e35a46886e707feb4188eaf0fbd72ad76ca6a0cd041b6304259fab0a858c471f629f2fd79ff246225bf0a3ff28313d93e9cb9e423f94f340a0927dadecc5fc4c6e3f6243028f1c7a68abb790a18e0c4ab325b612f54c852f579c778fb23ec0247f11be79058426a1d20c6f4e69ca4f5e949062c13582f0e66b213cd3384f56d14cdda91e098f4f525d3308c10ff66f23cbb2f0836f02adf74c7bae5aa454e99c3cf923c4c2e0844a3b1b92bcc85608592d30e3d583a12bb2b605449fb6529ef7f5a82d02c38177c642e93739227182659c185c878c81580b10bc17368d1b051ff00483655f7c09d74c5bfbad8d38f2f94014e7f690f98a5a47cee6e86d97d0bdf3f7a29c74a49cf1dc1a526f9033dbb25c4e489d012814dfd2816d4a48fa30fee8c11b0abe3285b4d0994400c8cd768bc2f65239f775156650d852e41712dfd25ef73f9cd292ab505e4a0a11bf5b191e4c93689f534c6dba718d7f8db326dd19a2df39eabce04660b8dca3624d1b570f67e0c70c77e53aa259d60b6642aeac25ccf160d0e255bb35a6716d4f04936b9126c4e9264a5c00789e3501ae6d7bb64b579c8bcaf7016a27742d7302d175cb473ed33456f454153979c5e0ad334645baba479da55e8e412ae35c7617b46361caaf6b7060823b0d4090c2c433d7569fcf904b58d99dad2a41667ae9b4c35e645f0cdd0216730672723896d1257281b2e9b624a36a2c1319bbdb4dcbbf5a20f14a6696abb069ea2888dd37217ecd3dbe1199ef6977ccfe6cb1c1f6bfc9e2e60d50e0078759f16b5a4e71b1c880800fbf1159c78671c949c331388bc495b213c33cbeafe8140a9262c36610dcefbeb904fd79921cd60fd337ae435b7e7b65ddfd4ac042ac3d051fe46c0064e628ef943bbaaf96b767febd079692fcd534977f4195f16a33a064d6955cc7231f591501dfd9d18907ebb666d6682455c5a33c7ac669710daf80167d30c2c4ebbd2541929a4a58fd4d3ada1bf5e846e8144a7883a4d94b1c08d3284f74ac4b1f2fae660a34ada8588a79efd28e6a739984d42a467a6a8180cfc8db4ba476bc14d58d08acfaa0582fa1c5f7f750ad8dcb52997b7bdbe01999fa260c58c6cfc11fec8211f917e7f394986f31e1b06b71157044f04fa35a2af577f5f8240a7c6ed92c4de4e805fe54646de7d6fa42a7a96c5f56b87208002540be176a54a30bff1e73322d82d0b734614c5db8a7833fddb8806d239a6c614cc1301dfe24b2092fb0a6c67696dce60bdb4d6b708ad3b5054464aff6651ffdb101d0afdc1424586ee5e1ed477652a08d300605331026f3a6d135dfb42e1f2c6c39285a37232047f6a4e379c91a936848abf86b615ddde89e674e0a4199a1022b1f09c52015bd4ebe514e56f824a870caabeceb28e3841a1db86f3441d19c5b71917fd4d6ef4a2d9f7547f24fe092d1060c4ac6c9467218a43017a703d4f439738d8596190c31c9736d7886dfc0369527b73f59b44e82a92c3836a1e572c4c65263f41bab3e21412e3648489a8f1e33a682ce15a2236570f7578df0ab484711db577be0ed486d7b3d7a91d2d76b5cbf24c8abea2b84107f58cbdece521ecd374ddf11b648e12f6076ff364daae1ac0650b538fc1b6ad574ffef7988ad84e6bded92343ed6cad94466cdc5e4beb67778c5387299f8a0455ce3337a93000ab3114f7544119895d38c0382c1f399b92c98be880f382d6fd163a3751f4956c76453abf4e9fe8a45c9de4c84903d9e7d535199e386088328ab504b9385e5d63aba9adafe4c51c1bd3f4c3e3d11843521aa6ee4797d353aac576f836519846c154904dfb58d6144fa083704625658399e1f4c37c1c760b10ff578b287b8f109849982b2308a68a829facdc95be69dac1a206c1fdcdde4ed39a895dab20a728e14f9a0b4754ba961479a2285cce5969da6e99f417d1d72d83df6fa4690140d4db24b76591fefb842f254d19e454defc76905c0cbe64f4397f94ca075e643269c4d3cd6fbc8ab312126e7444d2c3c5e70b2823b215b7a0b39197282b1c5237e57c7b69db98350ddee9cab457b5765a716d1c1e7729bd3fdb81bd5b14483efe58e061a785aefa60e5ce0790014493b95df33ad702ff86059885efbce23b13487a3bd7b04536993631da7801a352c81cd5c28da47cae1047f61e8b1e61e731cc6b3554e17a70dd3b5585bf44d1366dee39f007e91afd821eebe22e2a79e526c97f1dba14a6c4086e7756f5db3c901ddb115b2f4642e9f1bb24c2d4418863990286f487592fd9eb0b3d33867480a21a45a5221e600adff3c15efd45f3e529c73e96a91e05d2cc613377f0a076968bf16f4cd8448732d9979a407c49b800ad5e633628b305824c001fb82b93a7ad7be2edeb5bb81e359c9de4e548797de9bdb1ce8a7b8c45d939c3b6754a694affd4298fbe9b386db66656e7b62fe1c04105925b8c6e4080fc684521bdfe77c4bb17bd19ac63b0c6b2e92ebc279325578f08dd2e919c5f09b036337372361a3619ce895f23d1a36413cc6038c036304644db0c081d70f3a2abd0ff29c153574b569df67b580e0ed0da0b74600242abf98c233b035aa03532a8698d6ab3487002f2c2f900a15452c3a2ef349090f21bfa8474fe7b3ebd04cce627af0dd708c79835598bdc64a1ab65a0b7bd4eb602ba7eaad23a611709c25c6b63b60800ff80b64a0a8f4ac8789dd171ef426c5467482baf020b01f786706faa3b70121cd019265dcf173924d83f7503402a4ef352a4e142de130bdf3af5c3658a4733f95eea91caa8172b98f905705dbb00f14a54aa1db3f1250e5ae3429e0fb551eb06db6d0ba495e49ed21cba4d4f516c7e9152b87f232f5a16ee802110734dac40de86176a3a52deb439b9c0111f77d6f715095e45427c067ecb9f4b8f0c48da3f129afa87fbcb358d65399f6acc6900daab8eae6b93959c5f6bb9b5847fc46c6a3e19d2ad3e1fec88f6858738223e7f15f0a2f5623e060b633c890497fa4c15666b1903bf5d5c81c43dcc61716b067f952c5217297f7725f711b98325e67df302c465479ba518c064511ee2ed59ed7291ea2f29faab70d40e68729d44957a4dc9c35a3284cbbced1c6d16dcc3499bf694d4f121a199e"}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2000, 0x0) close(r2) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001d000900000700000000000002000000", @ANYRES32=0x0, @ANYBLOB="00002a0008000100ac141400"], 0x24}}, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000040)={0x0, "e37eb531d29ba3a65e7a26108b2313b2ade32b8eb62b381b4fbf314dd7e6babe", 0x4, 0x4, 0x8c, 0x7, 0x8, 0x1, 0x6, 0x80000000}) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x9, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990902, 0x40, [], @string=&(0x7f00000000c0)=0x1f}}) r6 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r6) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r5, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, 0x1, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x10001}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x1840}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xfff}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x3ff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 02:09:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) write$binfmt_script(r2, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571a2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2ab5"], 0x63) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r3}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000180)={0x6, 0x1, @raw_data=[0x7, 0x38, 0x86, 0x1, 0x9, 0x3, 0x0, 0x6, 0x7268, 0x3, 0x5, 0x1, 0x42b4, 0x2, 0x4, 0x547a]}) 02:09:50 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x802, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f00000005c0)={0xa, &(0x7f0000000480)=[{0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x80) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc08c5334, &(0x7f0000000180)) fallocate(r4, 0x70, 0x2, 0xb58) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x9, 0x121000) sendmsg$IPSET_CMD_TEST(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0xb, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x52}, 0x40000) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000700000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) 02:09:50 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a0000004c006800000000004d01000008000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a0000010000000000ffffffffffffffff5f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="93fb5ffa94ae33e5c317e545e297bfbb50a040cf1e", 0x15, 0x6}, {&(0x7f0000000140)="b9d8e26b1ebb5ba9bd3018acec91343698340af38b31c70787dae7083fd536161b60b3e8e25558f477e65a1e15c0ad91f20b7652f44effd28645a84e5ac9b5f588a6954af45316f1d425a2040f873ad7db775f28df5109a5d215aee0555706ec3ced01c1b1496519b56d74835ea6a322ccd94718562bb363033ca1aeebbdf54c6f9ca382bd961d3b2fae8a9cd9d9c89570b15c3264fd911c2171c3d016a3ce86207ddde4ac20059f65449616c95b1f5acea4ad", 0xb3, 0x3ff}], 0x2204002, &(0x7f0000000280)={[{@part={'part', 0x3d, 0x309}}, {@codepage={'codepage', 0x3d, 'cp864'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@type={'type', 0x3d, "64d441e1"}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'btrfs\x00'}}]}) [ 453.425601][T12158] device batadv0 entered promiscuous mode [ 453.458351][T12158] device macvtap1 entered promiscuous mode [ 453.475203][T12158] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:09:50 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0xa8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000140)={0xfffffff, 0x1, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091a, 0x4, [], @value64=0x4}}) ioctl$KDFONTOP_COPY(r5, 0x4b72, &(0x7f0000000180)={0x3, 0x0, 0x9, 0xa, 0xec, &(0x7f0000000400)}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ee", 0x1}], 0x1) [ 453.546710][T12162] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 453.649814][T12161] device macvtap2 entered promiscuous mode [ 453.680585][T12166] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 756082810144684277 /dev/loop5 scanned by syz-executor.5 (12166) 02:09:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12}}, 0x0) [ 453.705021][T12161] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 453.740162][T12168] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 02:09:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) write$binfmt_script(r2, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571a2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2ab5"], 0x63) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r3}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000180)={0x6, 0x1, @raw_data=[0x7, 0x38, 0x86, 0x1, 0x9, 0x3, 0x0, 0x6, 0x7268, 0x3, 0x5, 0x1, 0x42b4, 0x2, 0x4, 0x547a]}) [ 453.860802][T12166] BTRFS: Invalid seeding and uuid-changed device detected 02:09:51 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) r1 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x6, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) getpgrp(0x0) getpgid(0x0) r3 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r3) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="080005115951c076757a2164ca4d43141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b72000000000000000d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3effffcf1716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d8b680e1246a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f"], 0x7, 0x1) r5 = socket(0x0, 0x0, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x0, 0x294800) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'batadv0\x00', 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r8 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0xc0506107, &(0x7f0000000080)) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) sendmsg$key(r9, 0x0, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xe14, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r11, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = gettid() waitid(0x83b895581628fca5, r12, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r10, 0x0, 0x20004850) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r13 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r13, 0x227d, &(0x7f0000000780)) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) kcmp(r14, r12, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0xc0506107, &(0x7f0000000080)) inotify_init1(0x0) r15 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r15, 0xffffffffffffffff) [ 454.014120][T12166] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 756082810144684277 /dev/loop5 scanned by syz-executor.5 (12166) [ 454.044354][T12166] BTRFS: Invalid seeding and uuid-changed device detected 02:09:51 executing program 1: unshare(0x400) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) readlink(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000100)=""/36, 0x24) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xf}}}, 0x24}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xf}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001500)={'vxcan1\x00'}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) timer_create(0x1, &(0x7f0000000340)={0x0, 0x28, 0x0, @tid=r2}, &(0x7f0000000380)=0x0) timer_settime(r3, 0x0, &(0x7f0000000440)={{0x77359400}}, &(0x7f0000000480)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000002d40)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000002e40)=0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0xb, 0x4, 0x81) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="e6adeb1e305936e139ea4b2fadc1d204901e071011602e02fdb639f7f0b85622a94ac095c582a175cc594862779e84d32fea292c55255522c2fdfec5e2fe59718305d31abff002025d72f9765dbc8d1ee18618029ad089873543bff2bd1cc6c8394f9deef30ec8cc3e55db3e2715af770fad253441473f7643d04e760c335c03e7090a238753f9d9e3eedbdad9ea3aca832912f99f9227c5a1e074849ea921"], 0x50}}, 0x0) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000a8f39d515de2003d571690adc25cad3dfbf261e42db761ca2faabe116ec19847fd86f324451db45cb735b46e7b2f3ed3b99079203972fe432f022577c9916cfad4a9d3714ec24da50a48600a117f440"], 0x63) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1018052, &(0x7f00000003c0)={[{@namecase='namecase=1'}, {@gid={'gid', 0x3d, r10}}]}) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1018052, &(0x7f00000003c0)={[{@namecase='namecase=1'}, {@gid={'gid', 0x3d, r12}}]}) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1018052, &(0x7f00000003c0)={[{@namecase='namecase=1'}, {@gid={'gid', 0x3d, r14}}]}) setgroups(0x3, &(0x7f00000004c0)=[r10, r12, r14]) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "5bc9f28fbad8dd70", "e5b0cedf281557e156517a846f23a74a", "e4778274", "87f46f38e70a7861"}, 0x28) 02:09:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000024000705000000000001000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000020a0001006e6574656d0000001c000200000000000000000000000000000000200000000000000000da5bc4579c2df7071d0f94f6b8e368b86987644cfa4a0fc9c7bf7dc55cd10f1314e73c8d8966b477e5f9f65a747730daab5d164ca0ce83564989736e35a71b415c9832eedcb30a1871795d87306932f5"], 0x4c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0x1, 0x80, 0xe0, 0x7, 0x0, 0x35, 0xf7, 0xbd, 0x20, 0x2, 0x3f, 0x2, 0x4, 0x4}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r4, 0xff}, &(0x7f00000001c0)=0x8) 02:09:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="235365d544be478a0db8c185f4e7a56a85c920cb7475e376bcc0fffc1822cf8dea5f309fd4f802c1181927688dd678db8e43cf3b619ef5f0a04cd9bb484cf6837f566aebf456cb6faba501b9b272630be906f09613e89977097235b13cfe6c9d8e49c3b765334cbcfa6ef411343c55e47baa50a118db51c1f281d9ce3bb6902a0abde83c9c5fd38d8efcc6032c907ae1e7753208c593075f7cf8ea2238b9e75f83ad34ec96a8dc62fb4b608ce210cd4efd2ff08401a1f0176a1d88d7ad8422f59b4fda3e3d6eb4b8bcfa"], 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', 0x0, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f8", 0x17, r3) r4 = socket(0x2000000000000010, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) stat(0x0, &(0x7f0000000180)) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 454.153564][T12179] device macvtap3 entered promiscuous mode [ 454.187658][T12179] 8021q: adding VLAN 0 to HW filter on device macvtap3 02:09:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xfffffffd, 0x19}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) dup3(r2, r0, 0x0) [ 454.228257][T12188] device geneve2 entered promiscuous mode [ 454.352121][T12188] [EXFAT] trying to mount... 02:09:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x6a, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8a7b383deacb001a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f00000001c0)=0xf699) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)="0b76171d57beb1e2da4569ea8128a6bd1f579829504918c69a2b7760ef426369ba0c212c9147766bad537f8645fe78a0655a40c5267096d9d92c6a08573c158413fce9c1e245ea84e1a386b22221545767f2edf7a417c9b99c71e686a768667e1361cfd02d9420f0f7125205e1a726b1cd314d288c746a118556823465cfbd794f55c6beb1155616e45cf6abbadf803619fb48a1961de33600b22a1a0afe3ef0f50adb19ecc331fc687e48ee7f338a02b753ac7de4a8ca3fed9e1f46c1247316b69ac58819682bb563ea2f1356c2883e533f27042d89105c96ff66798f7e3bbab6d0487943727e71b4dfde0511b5878b73d2d94755b432", 0xf7, 0x0) keyctl$set_timeout(0xf, r2, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x15}, 0x2400c8d1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 454.466056][T12188] [EXFAT] trying to mount... [ 454.565960][T12210] [EXFAT] trying to mount... 02:09:51 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa1", 0x2e}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b04000200000000000000800000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff1800120008000100736974000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) epoll_wait(r4, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:09:51 executing program 2: r0 = getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000e80)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f70746d78000aaf39d515de2003d571b85edc2526eacad3dfae261e42db761ca2faabe316ec19847fd86f3216727bdf8431be5451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a917f4"], 0x63) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r1, r2, 0x0, 0x12000) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) keyctl$revoke(0x11, r4) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r5, r7, 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) 02:09:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x9, [0x1, 0x8000, 0x29, 0x4, 0xffff, 0x7, 0x7, 0x6, 0x2]}, 0x16) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x8080fffffffe) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x4180c0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x78, r5, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffff0000}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xb9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x78}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040891}, 0x8000) 02:09:51 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="0000000000ff00"}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000e80)={'#! ', './bus', [{0x20, '/dev/ptmx\x00'}], 0xa, "8f39d515de2003d571b85edc25cad3dfae261e42db761ca2faabe316ec19847fd86f324451f3ed3b99079222972fe432f022577c9916cfad4ac00ac8a4a02e77d78600a117f44078a4f670957e2af5"}, 0x63) getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r3 = socket(0x40000000002, 0x3, 0x2) bind$rds(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x40002) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r4, r0, 0x0, 0x80006) [ 455.036100][ T26] audit: type=1800 audit(1583201392.119:55): pid=12232 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16865 res=0 [ 455.130065][ T26] audit: type=1804 audit(1583201392.159:56): pid=12241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir230474939/syzkaller.hVl9Oz/93/file0" dev="sda1" ino=16865 res=1 [ 455.156932][T12210] [EXFAT] trying to mount... [ 455.164905][ T2626] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 455.200002][T12210] ------------[ cut here ]------------ [ 455.334881][T12210] [EXFAT] No bh, device seems wrong or to be ejected. [ 455.348660][T12210] WARNING: CPU: 0 PID: 12210 at drivers/staging/exfat/exfat_blkdev.c:62 exfat_bdev_read+0x24f/0x2b0 [ 455.359469][T12210] Kernel panic - not syncing: panic_on_warn set ... [ 455.367071][T12210] CPU: 0 PID: 12210 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200225-syzkaller #0 [ 455.377304][T12210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.387366][T12210] Call Trace: [ 455.390676][T12210] dump_stack+0x197/0x210 [ 455.395037][T12210] ? exfat_bdev_read+0x1b0/0x2b0 [ 455.400063][T12210] panic+0x2e3/0x75c [ 455.403977][T12210] ? add_taint.cold+0x16/0x16 [ 455.408676][T12210] ? __kasan_check_write+0x14/0x20 [ 455.413805][T12210] ? __warn.cold+0x14/0x3e [ 455.418248][T12210] ? exfat_bdev_read+0x24f/0x2b0 [ 455.423202][T12210] __warn.cold+0x2f/0x3e [ 455.427474][T12210] ? exfat_bdev_read+0x24f/0x2b0 [ 455.432449][T12210] report_bug+0x289/0x300 [ 455.436861][T12210] do_error_trap+0x11b/0x200 [ 455.441485][T12210] do_invalid_op+0x37/0x50 [ 455.445923][T12210] ? exfat_bdev_read+0x24f/0x2b0 [ 455.450883][T12210] invalid_op+0x23/0x30 [ 455.455052][T12210] RIP: 0010:exfat_bdev_read+0x24f/0x2b0 [ 455.460692][T12210] Code: 00 00 31 ff 41 bc fb ff ff ff 89 de e8 9a ba 74 fb 85 db 0f 85 5d ff ff ff e8 0d b9 74 fb 48 c7 c7 60 ef ed 88 e8 30 d9 44 fb <0f> 0b e9 45 ff ff ff e8 15 e6 b3 fb e9 ad fe ff ff e8 cb e5 b3 fb [ 455.480305][T12210] RSP: 0018:ffffc90001627ae0 EFLAGS: 00010286 [ 455.486381][T12210] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 455.494463][T12210] RDX: 0000000000020e2f RSI: ffffffff815ef766 RDI: fffff520002c4f4e [ 455.502449][T12210] RBP: ffffc90001627b18 R08: ffff8880a7b28040 R09: fffffbfff16a4d28 [ 455.510467][T12210] R10: fffffbfff16a4d27 R11: ffffffff8b52693f R12: 00000000fffffffb [ 455.518461][T12210] R13: ffff888043200000 R14: 0000000000000001 R15: 0000000000000000 [ 455.526549][T12210] ? vprintk_func+0x86/0x189 [ 455.531182][T12210] sector_read+0x140/0x1f0 [ 455.535630][T12210] exfat_fill_super.cold+0x2e4/0x895 [ 455.540963][T12210] ? exfat_read_root+0x8f0/0x8f0 [ 455.545976][T12210] ? vsprintf+0x40/0x40 [ 455.550170][T12210] ? wait_for_completion+0x440/0x440 [ 455.555482][T12210] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 455.561294][T12210] ? set_blocksize+0x25a/0x2d0 [ 455.566086][T12210] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 455.572400][T12210] mount_bdev+0x304/0x3c0 [ 455.576752][T12210] ? exfat_read_root+0x8f0/0x8f0 [ 455.581715][T12210] exfat_fs_mount+0x35/0x40 [ 455.586236][T12210] ? exfat_remount+0x50/0x50 [ 455.590843][T12210] legacy_get_tree+0x108/0x220 [ 455.597198][T12210] vfs_get_tree+0x8e/0x300 [ 455.601632][T12210] do_mount+0x135a/0x1b50 [ 455.605990][T12210] ? copy_mount_string+0x40/0x40 [ 455.611034][T12210] ? _copy_from_user+0x12c/0x1a0 [ 455.615996][T12210] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 455.622258][T12210] __x64_sys_mount+0x192/0x230 [ 455.627049][T12210] do_syscall_64+0xfa/0x790 [ 455.631580][T12210] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 455.638347][T12210] RIP: 0033:0x45eeca [ 455.642254][T12210] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 455.661872][T12210] RSP: 002b:00007f3a2f195a68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 455.670305][T12210] RAX: ffffffffffffffda RBX: 00007f3a2f1966d4 RCX: 000000000045eeca [ 455.678294][T12210] RDX: 00007f3a2f195ae0 RSI: 0000000020000080 RDI: 00007f3a2f195b00 [ 455.686287][T12210] RBP: 000000000076bfc0 R08: 00007f3a2f195b40 R09: 00007f3a2f195ae0 [ 455.694279][T12210] R10: 0000000001018052 R11: 0000000000000206 R12: 00000000ffffffff [ 455.702267][T12210] R13: 0000000000000bd8 R14: 00000000004cdb6a R15: 000000000076bfcc [ 455.711849][T12210] Kernel Offset: disabled [ 455.716405][T12210] Rebooting in 86400 seconds..